Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe

Overview

General Information

Sample name:SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
Analysis ID:1461053
MD5:68b15abf143f5df8aad10eab1d2513d5
SHA1:cb2566d06a85191582ab524d68f38d85556fb880
SHA256:c1aaa8b374f0c43ae3d8817ac7731f1f71d2d04089e9c51510cddf38097dfb54
Tags:exe
Infos:

Detection

PureLog Stealer
Score:54
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:33
Range:0 - 100

Signatures

Antivirus detection for URL or domain
Snort IDS alert for network traffic
Yara detected PureLog Stealer
NDIS Filter Driver detected (likely used to intercept and sniff network traffic)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Uses the system / local time for branch decision (may execute only at specific dates)

Classification

  • System is w10x64
  • SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe (PID: 7080 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe" MD5: 68B15ABF143F5DF8AAD10EAB1D2513D5)
    • setup.exe (PID: 732 cmdline: C:\Users\user\AppData\Local\Temp\adguard\setup.exe AID=18672 MD5: B005E4007EB93F23BB0E7F03FB634D46)
      • setup.exe (PID: 6016 cmdline: "C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=700 -burn.filehandle.self=708 AID=18672 MD5: 29467FD9BE93C4AC0BA9D863AE30EDF9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dllJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000005.00000002.2937823185.0000000006B42000.00000002.00000001.01000000.00000013.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000005.00000002.2938282239.0000000006C32000.00000002.00000001.01000000.00000012.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    SourceRuleDescriptionAuthorStrings
                    5.2.setup.exe.6e80000.8.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      5.2.setup.exe.63f0000.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                        5.2.setup.exe.6b40000.5.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          5.2.setup.exe.6c30000.6.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                            5.2.setup.exe.6c30000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              No Sigma rule has matched
                              Timestamp:06/22/24-06:27:57.276819
                              SID:2020826
                              Source Port:49734
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: http://static.adtidy.net/windows/installer.exeAvira URL Cloud: Label: malware
                              Source: https://static.adtidy.net/windows/installer.exeAvira URL Cloud: Label: malware
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003E9F8F DecryptFileW,4_2_003E9F8F
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_0040F340 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,4_2_0040F340
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003E9D74 DecryptFileW,DecryptFileW,4_2_003E9D74
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DC9F8F DecryptFileW,5_2_00DC9F8F
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DEF340 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,5_2_00DEF340
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DC9D74 DecryptFileW,DecryptFileW,5_2_00DC9D74

                              Compliance

                              barindex
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                              Source: unknownHTTPS traffic detected: 212.102.56.179:443 -> 192.168.2.4:49743 version: TLS 1.0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: certificate valid
                              Source: unknownHTTPS traffic detected: 156.146.33.140:443 -> 192.168.2.4:49735 version: TLS 1.2
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                              Source: Binary string: AdGuard.Utils.Base.pdb source: setup.exe, setup.exe, 00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: AdGuard.Utils.pdb source: setup.exe, setup.exe, 00000005.00000002.2938282239.0000000006C32000.00000002.00000001.01000000.00000012.sdmp
                              Source: Binary string: D:\A\_work\39\s\bin\obj\Windows_NT.AnyCPU.Release\System.Runtime.InteropServices.RuntimeInformation\net45\System.Runtime.InteropServices.RuntimeInformation.pdb source: System.Runtime.InteropServices.RuntimeInformation.dll.5.dr
                              Source: Binary string: c:\dev\sqlite\dotnet\obj\2012\System.Data.SQLite.2012\Release\System.Data.SQLite.pdb source: System.Data.SQLite.dll.5.dr
                              Source: Binary string: c:\dev\sqlite\dotnet\obj\2012\System.Data.SQLite.2012\Release\System.Data.SQLite.pdb,[ source: System.Data.SQLite.dll.5.dr
                              Source: Binary string: C:\Users\Bamboo\bamboo-agent-home\xml-data\build-dir\WIN-BVR11-JOB1\AdGuardVpn\Installer\AdGuardVpn.Burn\obj\Release\AdGuardVpn.Burn.pdb source: setup.exe, setup.exe, 00000005.00000002.2933669810.000000000619C000.00000002.00000001.01000000.0000000F.sdmp
                              Source: Binary string: AdGuard.CrashReporter.pdb source: setup.exe, 00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmp
                              Source: Binary string: C:\raven\build\obj\Release\net45\SharpRaven.pdb source: setup.exe, setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.dr
                              Source: Binary string: AdGuard.Utils.UI.pdb source: setup.exe, setup.exe, 00000005.00000002.2937823185.0000000006B42000.00000002.00000001.01000000.00000013.sdmp, AdGuard.Utils.UI.dll.5.dr
                              Source: Binary string: C:\Development\Releases\Json\Working\Newtonsoft.Json\Working-Signed\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdb source: setup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmp
                              Source: Binary string: /_/csharp/src/Google.Protobuf/obj/Release/net45/Google.Protobuf.pdb source: Google.Protobuf.dll.5.dr
                              Source: Binary string: /_/csharp/src/Google.Protobuf/obj/Release/net45/Google.Protobuf.pdbSHA256P source: Google.Protobuf.dll.5.dr
                              Source: Binary string: C:\Users\Bamboo\bamboo-agent-home\xml-data\build-dir\WIN-BWU-JOB1\AdGuard.Commons\build\obj\Release\AdGuard.Utils.Installer\AdGuard.Utils.Installer.pdbH source: setup.exe, 00000005.00000002.2933543828.0000000006142000.00000002.00000001.01000000.00000010.sdmp
                              Source: Binary string: C:\agent\_work\66\s\build\ship\x86\mbahost.pdb source: setup.exe, 00000005.00000002.2946516434.000000006CD14000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: C:\Users\Bamboo\bamboo-agent-home\xml-data\build-dir\WIN-BWU-JOB1\AdGuard.Commons\build\obj\Release\AdGuard.Utils.Installer\AdGuard.Utils.Installer.pdb source: setup.exe, setup.exe, 00000005.00000002.2933543828.0000000006142000.00000002.00000001.01000000.00000010.sdmp
                              Source: Binary string: C:\agent\_work\66\s\build\ship\x86\burn.pdb source: setup.exe, 00000004.00000000.1946382295.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000005.00000002.2927044602.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe, 00000005.00000000.1950222343.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe.0.dr
                              Source: Binary string: indows\dll\System.pdb source: setup.exe, 00000005.00000002.2934943843.000000000652C000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\agent\_work\66\s\build\obj\ship\x86\core\BootstrapperCore.pdb source: setup.exe, setup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.dr
                              Source: Binary string: AdGuard.CrashReporter.pdbxZ source: setup.exe, 00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmp
                              Source: Binary string: C:\raven\build\obj\Release\net45\SharpRaven.pdbSHA256 source: setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.dr
                              Source: Binary string: C:\agent\_work\66\s\build\ship\x86\WixStdBA.pdb source: mbapreq.dll.5.dr
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003E9A1D FindFirstFileW,lstrlenW,FindNextFileW,FindClose,4_2_003E9A1D
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_00413C72 FindFirstFileW,FindClose,4_2_00413C72
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D3D4E GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,4_2_003D3D4E
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DC9A1D FindFirstFileW,lstrlenW,FindNextFileW,FindClose,5_2_00DC9A1D
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DF3C72 FindFirstFileW,FindClose,5_2_00DF3C72
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DB3D4E GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,5_2_00DB3D4E

                              Networking

                              barindex
                              Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.4:49734 -> 156.146.33.140:80
                              Source: AdGuardVpn.dll.5.drStatic PE information: Found NDIS imports: FwpmSubLayerAdd0, FwpmGetAppIdFromFileName0, FwpmFilterAdd0, FwpmFreeMemory0, FwpmEngineOpen0, FwpmTransactionBegin0, FwpmProviderAdd0, FwpmTransactionAbort0, FwpmEngineClose0, FwpmTransactionCommit0
                              Source: Yara matchFile source: 5.2.setup.exe.6c30000.6.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dll, type: DROPPED
                              Source: global trafficHTTP traffic detected: GET /installer.v1.0.json HTTP/1.1Host: static.adguard.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /installer.v1.0.json HTTP/1.1Host: static.adguard.comConnection: Keep-Alive
                              Source: Joe Sandbox ViewIP Address: 156.146.33.140 156.146.33.140
                              Source: Joe Sandbox ViewASN Name: ARCEL-2US ARCEL-2US
                              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                              Source: unknownHTTPS traffic detected: 212.102.56.179:443 -> 192.168.2.4:49743 version: TLS 1.0
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00968E34 GetLastError,InternetOpenW,InternetOpenUrlW,HttpQueryInfoA,InternetReadFile,WriteFile,HeapFree,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,GetLastError,CloseHandle,0_2_00968E34
                              Source: global trafficHTTP traffic detected: GET /windows/installer.exe HTTP/1.1User-Agent: AdGuard VPN Web InstallerHost: static.adtidy.netConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /installer.v1.0.json HTTP/1.1Host: static.adguard.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /windows/installer.exe HTTP/1.1User-Agent: AdGuard VPN Web InstallerHost: static.adtidy.net
                              Source: global trafficHTTP traffic detected: GET /installer.v1.0.json HTTP/1.1Host: static.adguard.comConnection: Keep-Alive
                              Source: global trafficDNS traffic detected: DNS query: static.adtidy.net
                              Source: global trafficDNS traffic detected: DNS query: time.windows.com
                              Source: global trafficDNS traffic detected: DNS query: static.adguard.com
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.adguard.com/FDefault
                              Source: setup.exe, 00000005.00000002.2933669810.0000000006172000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://api.adguard.com/uninstall.html
                              Source: setup.exeString found in binary or memory: http://appsyndication.org/2006/appsyn
                              Source: setup.exe, 00000004.00000000.1946382295.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000005.00000002.2927044602.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe, 00000005.00000000.1950222343.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe.0.drString found in binary or memory: http://appsyndication.org/2006/appsynapplicationc:
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, SharpRaven.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceCodeSigningCA-1.crt0
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceCodeSigningCA.crt0
                              Source: Google.Protobuf.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, SharpRaven.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, SharpRaven.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, SharpRaven.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0O
                              Source: Google.Protobuf.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, SharpRaven.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                              Source: Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://crl3.digicert.com/ha-cs-2011a.crl0.
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://crl3.digicert.com/sha2-ha-cs-g1.crl00
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                              Source: Google.Protobuf.dll.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://crl4.digicert.com/ha-cs-2011a.crl0L
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://crl4.digicert.com/sha2-ha-cs-g1.crl0L
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                              Source: setup.exe, 00000005.00000002.2930862585.00000000040A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/AdGuardVpn.Burn;component/Resources/Colors.xamld
                              Source: setup.exe, 00000005.00000002.2930862585.00000000040A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/AdGuardVpn.Burn;component/Resources/Images.xamld
                              Source: setup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                              Source: Google.Protobuf.dll.5.drString found in binary or memory: http://ocsp.digicert.com0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, SharpRaven.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, BootstrapperCore.dll.5.dr, SharpRaven.dll.5.dr, mbapreq.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://ocsp.digicert.com0I
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://ocsp.digicert.com0K
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://ocsp.digicert.com0N
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://ocsp.digicert.com0O
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://ocsp.digicert.com0P
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://ocsp.digicert.com0R
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, SharpRaven.dll.5.dr, Google.Protobuf.dll.5.dr, setup.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: http://ocsp.sectigo.com0
                              Source: setup.exe, setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2933669810.000000000619C000.00000002.00000001.01000000.0000000F.sdmp, setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxps.org/oxps/v1.0
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2933669810.000000000619C000.00000002.00000001.01000000.0000000F.sdmp, setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxps.org/oxps/v1.0$
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: setup.exe, setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.drString found in binary or memory: http://sentry-dsn.invalid
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://static.adguard.com
                              Source: setup.exe, setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://static.adguard.com/installer.v1.0.json
                              Source: setup.exe, 00000005.00000002.2933543828.0000000006142000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://static.adguard.com/installer.v1.0.json=args
                              Source: setup.exe, 00000004.00000002.2926705446.0000000002B30000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000004.00000002.2924499449.000000000026A000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000003.1966253952.0000000000696000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2929083898.0000000002B10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exe
                              Source: setup.exe, 00000005.00000002.2924949207.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exeO
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeString found in binary or memory: http://static.adtidy.net/windows/installer.exe
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.adtidy.net/windows/installer.exeh
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.adtidy.net/windows/installer.exeqwW
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000D0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.adtidy.net/windows/installer.exe~Q
                              Source: BootstrapperCore.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: http://wixtoolset.org
                              Source: setup.exeString found in binary or memory: http://wixtoolset.org/
                              Source: setup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.drString found in binary or memory: http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v
                              Source: setup.exe, setup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.drString found in binary or memory: http://wixtoolset.org/news/
                              Source: setup.exeString found in binary or memory: http://wixtoolset.org/releases/
                              Source: setup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.drString found in binary or memory: http://wixtoolset.org/releases/SCreating
                              Source: setup.exeString found in binary or memory: http://wixtoolset.org/telemetry/v
                              Source: Google.Protobuf.dll.5.drString found in binary or memory: http://www.digicert.com/CPS0
                              Source: SharpRaven.dll.5.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                              Source: setup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://www.newtonsoft.com/jsonschema
                              Source: setup.exe, 00000004.00000003.1947788659.00000000002BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000004.00000002.2926705446.0000000002B30000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000004.00000003.1947671938.00000000002BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000004.00000002.2924499449.00000000002BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2929083898.0000000002B10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://adguard.com
                              Source: setup.exe, 00000005.00000002.2924949207.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000003.1966338153.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000003.1966253952.00000000006BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adguard.comJo
                              Source: setup.exe, 00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://dev.adguard.com&https://adguard.com
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CDC000.00000004.00000800.00020000.00000000.sdmp, installer[1].htm.0.drString found in binary or memory: https://error.c.cdn77.org/
                              Source: Google.Protobuf.dll.5.drString found in binary or memory: https://github.com/protocolbuffers/protobuf.git
                              Source: setup.exe, 00000004.00000002.2926705446.0000000002B30000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2929083898.0000000002B10000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2924949207.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kb.adguard.com/
                              Source: setup.exe, 00000004.00000002.2924499449.000000000026A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kb.adguard.com/X3
                              Source: setup.exe, setup.exe, 00000005.00000002.2933669810.0000000006172000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://link.adtidy.info
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s10.adtidy.net:443/api/55/store/
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s10.adtidy.net:443/api/embed/error-page/
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drString found in binary or memory: https://sectigo.com/CPS0
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adguard.com
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adguard.com/installer.v1.0.json
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000D0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.adtidy.net/
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeString found in binary or memory: https://static.adtidy.net/windows/installer.exe
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.adtidy.net/windows/installer.exe9t
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.adtidy.net/windows/installer.exeJw
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948095929.0000000000C9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.adtidy.net/windows/installer.exey)
                              Source: System.Data.SQLite.dll.5.drString found in binary or memory: https://system.data.sqlite.org/
                              Source: System.Data.SQLite.dll.5.drString found in binary or memory: https://system.data.sqlite.org/X
                              Source: setup.exe, 00000005.00000002.2933669810.0000000006172000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://vpn.website.agrd.dev.https://adguard-vpn.com0https://link.adtidy.info
                              Source: BootstrapperCore.dll.5.dr, SharpRaven.dll.5.dr, mbapreq.dll.5.drString found in binary or memory: https://www.digicert.com/CPS0
                              Source: setup.exe, setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.drString found in binary or memory: https://www.getsentry.com
                              Source: setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.drString found in binary or memory: https://www.getsentry.com.
                              Source: setup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                              Source: unknownHTTPS traffic detected: 156.146.33.140:443 -> 192.168.2.4:49735 version: TLS 1.2
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_009650100_2_00965010
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00963D600_2_00963D60
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FC01F4_2_003FC01F
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004001A64_2_004001A6
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_0040A28E4_2_0040A28E
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D62CC4_2_003D62CC
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004004614_2_00400461
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004024134_2_00402413
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004026424_2_00402642
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_0040E73C4_2_0040E73C
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FF8C34_2_003FF8C3
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FFC354_2_003FFC35
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_00409DE04_2_00409DE0
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FFEDF4_2_003FFEDF
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003F3F714_2_003F3F71
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDC01F5_2_00DDC01F
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DE01A65_2_00DE01A6
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DB62CC5_2_00DB62CC
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DEA28E5_2_00DEA28E
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DE04615_2_00DE0461
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DE24135_2_00DE2413
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DE26425_2_00DE2642
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DEE73C5_2_00DEE73C
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDF8C35_2_00DDF8C3
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDFC355_2_00DDFC35
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DE9DE05_2_00DE9DE0
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDFEDF5_2_00DDFEDF
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DD3F715_2_00DD3F71
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_061741985_2_06174198
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0E8E15_2_06E0E8E1
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E054835_2_06E05483
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0D0835_2_06E0D083
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0EA675_2_06E0EA67
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E070435_2_06E07043
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0C7225_2_06E0C722
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD0D8805_2_6CD0D880
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD071175_2_6CD07117
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD129185_2_6CD12918
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD0DD2E5_2_6CD0DD2E
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD06EE85_2_6CD06EE8
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_05CB2C385_2_05CB2C38
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_05CBD7B85_2_05CBD7B8
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_05CB2C285_2_05CB2C28
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063DC7685_2_063DC768
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D0D905_2_063D0D90
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D6A505_2_063D6A50
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D19E85_2_063D19E8
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063DC7585_2_063DC758
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D6A415_2_063D6A41
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E033395_2_06E03339
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_072F9D275_2_072F9D27
                              Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dll 5BC6335BC9649AF916A82965E3B55C1B693C216B4FA4D76740F2DB4616E82CD5
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: String function: 00DEFFF0 appears 34 times
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: String function: 00DEFB09 appears 681 times
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: String function: 00DB2022 appears 54 times
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: String function: 00DB38BA appears 498 times
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: String function: 00DF2B5D appears 79 times
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: String function: 00412B5D appears 81 times
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: String function: 0040FB09 appears 680 times
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: String function: 003D2022 appears 54 times
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: String function: 0040FFF0 appears 34 times
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: String function: 003D38BA appears 498 times
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                              Source: AdGuardVpn.Burn.dll.5.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                              Source: classification engineClassification label: mal54.troj.evad.winEXE@5/100@3/2
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D2078 FormatMessageW,GetLastError,LocalFree,4_2_003D2078
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D4639 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,4_2_003D4639
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DB4639 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,5_2_00DB4639
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004128BD GetModuleHandleA,GetLastError,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CoCreateInstance,ExitProcess,4_2_004128BD
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00969998 GetModuleHandleW,FindResourceW,SizeofResource,LoadResource,LockResource,0_2_00969998
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003F68EE ChangeServiceConfigW,GetLastError,4_2_003F68EE
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\installer[1].htmJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeMutant created: NULL
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeMutant created: \Sessions\1\BaseNamedObjects\AdguardVpnInstaller_F23CB6CB-327E-4BB5-B9DF-7062501506B8
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\AdguardVpnBurn_UI_F23CB6CB-C5F8-47BA-B854-DB660C1500BB
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeFile created: C:\Users\user\AppData\Local\Temp\adguardJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: cabinet.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: msi.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: version.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: wininet.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: comres.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: clbcatq.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: msasn1.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: crypt32.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: feclient.dll4_2_003D1070
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCommand line argument: cabinet.dll4_2_003D1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: cabinet.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: msi.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: version.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: wininet.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: comres.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: clbcatq.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: msasn1.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: crypt32.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: feclient.dll5_2_00DB1070
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCommand line argument: cabinet.dll5_2_00DB1070
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [__preferences] ( [key] TEXT NOT NULL, [type] TEXT NOT NULL, [value] >, PRIMARY KEY ([key], [type]));x@{0}({1} {2} Autoincrement={3} NullValue={4} StartValue={5})|Cannot build this statement for table without primary key for
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table' AND name='__preferences';LPreference table exists, doing nothingdThe database schema has been successfully verified
                              Source: setup.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
                              Source: setup.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
                              Source: setup.exeString found in binary or memory: http://static.adguard.com/installer.v1.0.json
                              Source: setup.exeString found in binary or memory: /reinstall
                              Source: setup.exeString found in binary or memory: views/installprogress.baml
                              Source: setup.exeString found in binary or memory: views/installsetting.baml
                              Source: setup.exeString found in binary or memory: /AdGuardVpn.Burn;component/views/installprogress.xaml
                              Source: setup.exeString found in binary or memory: /AdGuardVpn.Burn;component/views/installsetting.xaml
                              Source: setup.exeString found in binary or memory: t in-addr.arpa in-the-band.net in.na in.net in.rs in.th in.ua in.us ina.ibaraki.jp ina.nagano.jp ina.saitama.jp inabe.mie.jp inagawa.hyogo.jp inagi.tokyo.jp inami.toyama.jp inami.wakayama.jp inashiki.ibaraki.jp inatsuki.fukuoka.jp inawashiro
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeString found in binary or memory: https_url https://static.adtidy.net/windows/installer.exe
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeString found in binary or memory: http_url http://static.adtidy.net/windows/installer.exe
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeString found in binary or memory: A`~@https_url https://static.adtidy.net/windows/installer.exe
                              Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe "C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe"
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeProcess created: C:\Users\user\AppData\Local\Temp\adguard\setup.exe C:\Users\user\AppData\Local\Temp\adguard\setup.exe AID=18672
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeProcess created: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe "C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=700 -burn.filehandle.self=708 AID=18672
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeProcess created: C:\Users\user\AppData\Local\Temp\adguard\setup.exe C:\Users\user\AppData\Local\Temp\adguard\setup.exe AID=18672Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeProcess created: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe "C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=700 -burn.filehandle.self=708 AID=18672Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: iconcodecservice.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: acgenral.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: msacm32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: msxml3.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeSection loaded: feclient.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: acgenral.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: msacm32.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: winmmbase.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: msxml3.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: feclient.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: rasapi32.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: rtutils.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dwrite.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: d3d9.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: d3d10warp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: umpdc.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dataexchange.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: d3d11.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dcomp.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dxgi.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: twinapi.appcore.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: resourcepolicyclient.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: dxcore.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: msctfui.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: uiautomationcore.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeSection loaded: d3dcompiler_47.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: certificate valid
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                              Source: Binary string: AdGuard.Utils.Base.pdb source: setup.exe, setup.exe, 00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: AdGuard.Utils.pdb source: setup.exe, setup.exe, 00000005.00000002.2938282239.0000000006C32000.00000002.00000001.01000000.00000012.sdmp
                              Source: Binary string: D:\A\_work\39\s\bin\obj\Windows_NT.AnyCPU.Release\System.Runtime.InteropServices.RuntimeInformation\net45\System.Runtime.InteropServices.RuntimeInformation.pdb source: System.Runtime.InteropServices.RuntimeInformation.dll.5.dr
                              Source: Binary string: c:\dev\sqlite\dotnet\obj\2012\System.Data.SQLite.2012\Release\System.Data.SQLite.pdb source: System.Data.SQLite.dll.5.dr
                              Source: Binary string: c:\dev\sqlite\dotnet\obj\2012\System.Data.SQLite.2012\Release\System.Data.SQLite.pdb,[ source: System.Data.SQLite.dll.5.dr
                              Source: Binary string: C:\Users\Bamboo\bamboo-agent-home\xml-data\build-dir\WIN-BVR11-JOB1\AdGuardVpn\Installer\AdGuardVpn.Burn\obj\Release\AdGuardVpn.Burn.pdb source: setup.exe, setup.exe, 00000005.00000002.2933669810.000000000619C000.00000002.00000001.01000000.0000000F.sdmp
                              Source: Binary string: AdGuard.CrashReporter.pdb source: setup.exe, 00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmp
                              Source: Binary string: C:\raven\build\obj\Release\net45\SharpRaven.pdb source: setup.exe, setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.dr
                              Source: Binary string: AdGuard.Utils.UI.pdb source: setup.exe, setup.exe, 00000005.00000002.2937823185.0000000006B42000.00000002.00000001.01000000.00000013.sdmp, AdGuard.Utils.UI.dll.5.dr
                              Source: Binary string: C:\Development\Releases\Json\Working\Newtonsoft.Json\Working-Signed\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdb source: setup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmp
                              Source: Binary string: /_/csharp/src/Google.Protobuf/obj/Release/net45/Google.Protobuf.pdb source: Google.Protobuf.dll.5.dr
                              Source: Binary string: /_/csharp/src/Google.Protobuf/obj/Release/net45/Google.Protobuf.pdbSHA256P source: Google.Protobuf.dll.5.dr
                              Source: Binary string: C:\Users\Bamboo\bamboo-agent-home\xml-data\build-dir\WIN-BWU-JOB1\AdGuard.Commons\build\obj\Release\AdGuard.Utils.Installer\AdGuard.Utils.Installer.pdbH source: setup.exe, 00000005.00000002.2933543828.0000000006142000.00000002.00000001.01000000.00000010.sdmp
                              Source: Binary string: C:\agent\_work\66\s\build\ship\x86\mbahost.pdb source: setup.exe, 00000005.00000002.2946516434.000000006CD14000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: C:\Users\Bamboo\bamboo-agent-home\xml-data\build-dir\WIN-BWU-JOB1\AdGuard.Commons\build\obj\Release\AdGuard.Utils.Installer\AdGuard.Utils.Installer.pdb source: setup.exe, setup.exe, 00000005.00000002.2933543828.0000000006142000.00000002.00000001.01000000.00000010.sdmp
                              Source: Binary string: C:\agent\_work\66\s\build\ship\x86\burn.pdb source: setup.exe, 00000004.00000000.1946382295.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000005.00000002.2927044602.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe, 00000005.00000000.1950222343.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe.0.dr
                              Source: Binary string: indows\dll\System.pdb source: setup.exe, 00000005.00000002.2934943843.000000000652C000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\agent\_work\66\s\build\obj\ship\x86\core\BootstrapperCore.pdb source: setup.exe, setup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.dr
                              Source: Binary string: AdGuard.CrashReporter.pdbxZ source: setup.exe, 00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmp
                              Source: Binary string: C:\raven\build\obj\Release\net45\SharpRaven.pdbSHA256 source: setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.dr
                              Source: Binary string: C:\agent\_work\66\s\build\ship\x86\WixStdBA.pdb source: mbapreq.dll.5.dr
                              Source: AdGuardVpn.Burn.dll.5.drStatic PE information: 0x8239DF2F [Sun Mar 27 09:26:07 2039 UTC]
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_009614F0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_009614F0
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeStatic PE information: section name: .eh_fram
                              Source: installer[1].exe.0.drStatic PE information: section name: .wixburn
                              Source: setup.exe.0.drStatic PE information: section name: .wixburn
                              Source: setup.exe.4.drStatic PE information: section name: .wixburn
                              Source: AdGuardVpn.dll.5.drStatic PE information: section name: .detourc
                              Source: AdGuardVpn.dll.5.drStatic PE information: section name: .detourd
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00969998 push edx; mov dword ptr [esp], eax0_2_009699FC
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_0096B55C push eax; mov dword ptr [esp], ebx0_2_0096B597
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00968170 push ecx; mov dword ptr [esp], ebx0_2_009688F8
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00968170 push eax; mov dword ptr [esp], ebx0_2_00968947
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_0096B6A8 push ecx; mov dword ptr [esp], eax0_2_0096BA6C
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_0096B6A8 push ebx; mov dword ptr [esp], 00000005h0_2_0096BE95
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_0096B6A8 push edx; mov dword ptr [esp], eax0_2_0096BF78
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00968E34 push edx; mov dword ptr [esp], edi0_2_009690EE
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_0096F8E2 push ecx; ret 0_2_0096F8E3
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FE806 push ecx; ret 4_2_003FE819
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDE806 push ecx; ret 5_2_00DDE819
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06143AEF push es; retf 0000h5_2_06143B0A
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06143BCF push es; iretd 5_2_06143BEA
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_0614498D push es; retf 5_2_061449B2
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06B473F3 push es; iretd 5_2_06B473FB
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06B46907 push ss; retf 5_2_06B46914
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06C33A5D push es; ret 5_2_06C33A63
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0E5ED push cs; retf 5_2_06E0E5F0
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0DFA9 push es; retf 5_2_06E0E164
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0E14D push es; retf 5_2_06E0E164
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0EA5F push ss; retf 5_2_06E0EA64
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E0E625 push cs; retf 5_2_06E0E626
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_06E87A54 pushfd ; ret 5_2_06E87A55
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD04476 push ecx; ret 5_2_6CD04489
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_05CB6CE8 push edx; ret 5_2_05CB6CEB
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D5630 push edx; iretd 5_2_063D5633
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D5765 push es; ret 5_2_063D5838
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D57E0 push es; ret 5_2_063D5838
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063DFD44 push dword ptr [ebp+34h]; mov dword ptr [esp], eax5_2_063DFD48
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_063D8DCA push es; ret 5_2_063D8DD0
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\SharpRaven.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\bg\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.cs.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.de.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sk.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.tr.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ru.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ar\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ro\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\de\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fa\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.nl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Google.Protobuf.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\tr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ko\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\BootstrapperCore.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.es.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt-PT.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Newtonsoft.Json.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.da.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ja.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\cs\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbahost.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\da\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\uk\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\it\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\be\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hy\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\id\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Runtime.InteropServices.RuntimeInformation.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh-TW\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\vi\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Installer.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.Burn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ja\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-BR\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.it.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ru\AdGuardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\nl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeFile created: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Data.SQLite.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\no\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\es\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hu\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeFile created: C:\Users\user\AppData\Local\Temp\adguard\setup.exeJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\he\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ko.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbapreq.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-PT\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.fr.dllJump to dropped file
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\installer[1].exeJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh-TW.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\SharpRaven.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\bg\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.cs.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.de.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sk.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.tr.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ru.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ar\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ro\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\de\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fa\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.nl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Google.Protobuf.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\tr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ko\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\BootstrapperCore.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.es.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt-PT.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Newtonsoft.Json.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.da.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ja.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\cs\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbahost.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\da\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\uk\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\it\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\be\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hy\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\id\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Runtime.InteropServices.RuntimeInformation.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh-TW\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\vi\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Installer.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.Burn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ja\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-BR\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.it.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ru\AdGuardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\nl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeFile created: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Data.SQLite.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\no\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\es\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hu\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\he\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ko.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbapreq.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-PT\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.fr.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeFile created: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh-TW.dllJump to dropped file
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeMemory allocated: 2860000 memory reserve | memory write watchJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeMemory allocated: 3B70000 memory reserve | memory write watchJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeMemory allocated: 3960000 memory reserve | memory write watchJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86400000Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399843Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399687Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399578Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399468Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399359Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399249Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399140Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399031Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398921Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398812Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398702Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398593Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398484Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398375Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398265Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398156Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398046Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397937Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397828Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397718Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397607Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397498Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397390Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397279Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397171Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397005Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396851Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396734Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396625Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396513Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396406Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396296Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396187Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396078Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395968Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395859Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395750Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395640Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395531Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395421Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395312Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395203Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 600000Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599875Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599766Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599641Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599531Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599422Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599298Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeWindow / User API: threadDelayed 2735Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeWindow / User API: threadDelayed 7095Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\SharpRaven.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\bg\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.cs.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.de.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sk.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.tr.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ar\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ru.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\de\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ro\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fa\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.nl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Google.Protobuf.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\tr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ko\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\BootstrapperCore.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.es.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt-PT.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Newtonsoft.Json.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.da.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ja.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\cs\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbahost.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\da\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\uk\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\it\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\be\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hy\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\id\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Runtime.InteropServices.RuntimeInformation.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh-TW\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\vi\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Installer.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.Burn.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ja\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.it.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-BR\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ru\AdGuardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\nl\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Data.SQLite.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\no\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hu\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\es\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hr\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\he\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pl.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ko.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbapreq.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-PT\AdguardVpn.Burn.resources.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.fr.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeDropped PE file which has not been started: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh-TW.dllJump to dropped file
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeEvasive API call chain: GetLocalTime,DecisionNodes
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeAPI coverage: 9.2 %
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86400000s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399843s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399687s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399578s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399468s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399359s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399249s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399140s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86399031s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398921s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398812s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398702s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398593s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398484s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398375s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398265s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398156s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86398046s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397937s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397828s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397718s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397607s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397498s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397390s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397279s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397171s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86397005s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396851s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396734s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396625s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396513s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396406s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396296s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396187s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86396078s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395968s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395859s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395750s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395640s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395531s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395421s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395312s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -86395203s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -600000s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -599875s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -599766s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -599641s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -599531s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -599422s >= -30000sJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe TID: 6528Thread sleep time: -599298s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_0040F79E GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 0040F839h4_2_0040F79E
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_0040F79E GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 0040F832h4_2_0040F79E
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DEF79E GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 00DEF839h5_2_00DEF79E
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DEF79E GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 00DEF832h5_2_00DEF79E
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003E9A1D FindFirstFileW,lstrlenW,FindNextFileW,FindClose,4_2_003E9A1D
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_00413C72 FindFirstFileW,FindClose,4_2_00413C72
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D3D4E GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,4_2_003D3D4E
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DC9A1D FindFirstFileW,lstrlenW,FindNextFileW,FindClose,5_2_00DC9A1D
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DF3C72 FindFirstFileW,FindClose,5_2_00DF3C72
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DB3D4E GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,5_2_00DB3D4E
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_00418EF4 VirtualQuery,GetSystemInfo,4_2_00418EF4
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86400000Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399843Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399687Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399578Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399468Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399359Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399249Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399140Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86399031Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398921Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398812Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398702Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398593Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398484Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398375Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398265Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398156Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86398046Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397937Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397828Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397718Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397607Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397498Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397390Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397279Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397171Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86397005Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396851Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396734Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396625Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396513Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396406Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396296Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396187Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86396078Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395968Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395859Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395750Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395640Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395531Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395421Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395312Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 86395203Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 600000Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599875Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599766Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599641Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599531Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599422Jump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeThread delayed: delay time: 599298Jump to behavior
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                              Source: setup.exe.0.drBinary or memory string: HgFsx
                              Source: setup.exe, 00000005.00000002.2934943843.0000000006500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1
                              Source: SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000D23000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000D23000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948309858.0000000000D23000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: setup.exe.0.drBinary or memory string: /DaMQemuU
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeAPI call chain: ExitProcess graph end node
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeAPI call chain: ExitProcess graph end node
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004034A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_004034A2
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_009614F0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_009614F0
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_00404104 mov eax, dword ptr fs:[00000030h]4_2_00404104
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DE4104 mov eax, dword ptr fs:[00000030h]5_2_00DE4104
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD08FD6 mov eax, dword ptr fs:[00000030h]5_2_6CD08FD6
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00968170 GetProcessHeap,strlen,HeapAlloc,memchr,memchr,memchr,memchr,HeapAlloc,HeapFree,GetLastError,HeapAlloc,GdiplusStartup,GetCurrentThreadId,GetDC,GetDeviceCaps,ReleaseDC,SystemParametersInfoW,GetModuleHandleW,LoadIconW,LoadCursorW,RegisterClassExW,SendMessageW,SendMessageW,SendMessageW,GetWindowLongW,SetWindowLongW,KiUserCallbackDispatcher,ShowWindow,GetLastError,CreateThread,KiUserCallbackDispatcher,GetParent,TranslateAcceleratorW,TranslateMessage,DispatchMessageW,WaitForSingleObject,GetExitCodeThread,CloseHandle,DeleteObject,DeleteObject,DeleteObject,GdiplusShutdown,GetModuleHandleW,UnregisterClassW,HeapFree,HeapFree,HeapFree,HeapFree,HeapFree,HeapFree,HeapFree,0_2_00968170
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_0096117C Sleep,Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,GetStartupInfoA,_cexit,_initterm,exit,0_2_0096117C
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_009611B3 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,0_2_009611B3
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_00961170 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,0_2_00961170
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: 0_2_009613D1 SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,0_2_009613D1
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FE0A8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_003FE0A8
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004034A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_004034A2
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FE574 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_003FE574
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FE707 SetUnhandledExceptionFilter,4_2_003FE707
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDE0A8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00DDE0A8
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DE34A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00DE34A2
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDE574 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00DDE574
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_00DDE707 SetUnhandledExceptionFilter,5_2_00DDE707
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD0448C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_6CD0448C
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD042B6 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6CD042B6
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeCode function: 5_2_6CD07F77 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6CD07F77
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeMemory allocated: page read and write | page guardJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeProcess created: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe "C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=700 -burn.filehandle.self=708 AID=18672Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_00410FA6 InitializeSecurityDescriptor,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,SetEntriesInAclA,SetSecurityDescriptorOwner,GetLastError,SetSecurityDescriptorGroup,GetLastError,SetSecurityDescriptorDacl,GetLastError,CoInitializeSecurity,LocalFree,4_2_00410FA6
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_004132B9 AllocateAndInitializeSid,CheckTokenMembership,4_2_004132B9
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003FE937 cpuid 4_2_003FE937
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exeCode function: GetLocaleInfoW,GetWindowLongW,SetWindowLongW,ShowWindow,SendMessageW,SendMessageW,SendMessageW,CreateFontIndirectW,CreateSolidBrush,LoadImageW,SendMessageW,ShowWindow,ShowWindow,strlen,ShowWindow,LoadCursorW,SetWindowLongW,CreateFontIndirectW,SendMessageW,strlen,ShowWindow,0_2_009693D8
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\BootstrapperCore.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.Burn.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Installer.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\SharpRaven.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Newtonsoft.Json.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemCore\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemCore.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003E4E6A ConvertStringSecurityDescriptorToSecurityDescriptorW,GetLastError,CreateNamedPipeW,GetLastError,CreateNamedPipeW,GetLastError,CloseHandle,LocalFree,4_2_003E4E6A
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D605F GetSystemTime,GetDateFormatW,GetLastError,GetLastError,GetDateFormatW,GetLastError,4_2_003D605F
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D6203 GetUserNameW,GetLastError,4_2_003D6203
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_00418039 GetTimeZoneInformation,SystemTimeToTzSpecificLocalTime,4_2_00418039
                              Source: C:\Users\user\AppData\Local\Temp\adguard\setup.exeCode function: 4_2_003D51D2 GetModuleHandleW,CoInitializeEx,GetVersionExW,GetLastError,CoUninitialize,4_2_003D51D2
                              Source: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bdagent.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: avgrsx.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AVKService.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: avp.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dwservice.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AVKProxy.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AVKTray.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dwengine.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: avgui.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ufnavi.exe
                              Source: setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: mbam.exe

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 5.2.setup.exe.6e80000.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.setup.exe.63f0000.4.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.setup.exe.6b40000.5.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.setup.exe.6c30000.6.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000005.00000002.2937823185.0000000006B42000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000005.00000002.2938282239.0000000006C32000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dll, type: DROPPED

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: 5.2.setup.exe.6e80000.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.setup.exe.63f0000.4.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.setup.exe.6b40000.5.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.setup.exe.6c30000.6.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000005.00000002.2937823185.0000000006B42000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000005.00000002.2938282239.0000000006C32000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dll, type: DROPPED
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
                              Native API
                              1
                              DLL Side-Loading
                              1
                              DLL Side-Loading
                              1
                              Disable or Modify Tools
                              1
                              Network Sniffing
                              12
                              System Time Discovery
                              Remote Services1
                              Archive Collected Data
                              2
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts3
                              Command and Scripting Interpreter
                              1
                              Windows Service
                              1
                              Access Token Manipulation
                              1
                              Deobfuscate/Decode Files or Information
                              LSASS Memory1
                              Account Discovery
                              Remote Desktop ProtocolData from Removable Media21
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Service Execution
                              Logon Script (Windows)1
                              Windows Service
                              3
                              Obfuscated Files or Information
                              Security Account Manager1
                              File and Directory Discovery
                              SMB/Windows Admin SharesData from Network Shared Drive2
                              Non-Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook13
                              Process Injection
                              1
                              Timestomp
                              NTDS1
                              Network Sniffing
                              Distributed Component Object ModelInput Capture3
                              Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                              DLL Side-Loading
                              LSA Secrets35
                              System Information Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                              Masquerading
                              Cached Domain Credentials1
                              Query Registry
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                              Virtualization/Sandbox Evasion
                              DCSync31
                              Security Software Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              Access Token Manipulation
                              Proc Filesystem1
                              Process Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt13
                              Process Injection
                              /etc/passwd and /etc/shadow31
                              Virtualization/Sandbox Evasion
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                              Application Window Discovery
                              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                              System Owner/User Discovery
                              Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe0%ReversingLabs
                              SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe1%VirustotalBrowse
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\installer[1].exe0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\adguard\setup.exe0%ReversingLabs
                              C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Installer.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.Burn.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuardVpn.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\BootstrapperCore.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Google.Protobuf.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\Newtonsoft.Json.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\SharpRaven.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Data.SQLite.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\System.Runtime.InteropServices.RuntimeInformation.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ar\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\be\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\bg\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\cs\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\da\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\de\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\es\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fa\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\fr\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\he\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hr\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hu\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\hy\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\id\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\it\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ja\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ko\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.cs.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.da.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.de.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.es.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.fr.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.it.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ja.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ko.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.nl.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pl.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt-PT.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.pt.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.ru.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sk.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.sl.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.tr.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh-TW.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\langs\AdGuard.CrashReporter.resources.zh.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbahost.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\mbapreq.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\nl\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\no\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pl\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-BR\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\pt-PT\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ro\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\ru\AdGuardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sl\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\sr\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\tr\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\uk\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\vi\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh-TW\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\zh\AdguardVpn.Burn.resources.dll0%ReversingLabs
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              1523296349.rsc.cdn77.org0%VirustotalBrowse
                              1625341327.rsc.cdn77.org0%VirustotalBrowse
                              static.adguard.com0%VirustotalBrowse
                              static.adtidy.net1%VirustotalBrowse
                              time.windows.com0%VirustotalBrowse
                              SourceDetectionScannerLabelLink
                              http://ocsp.sectigo.com00%URL Reputationsafe
                              http://ocsp.sectigo.com00%URL Reputationsafe
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                              https://sectigo.com/CPS00%URL Reputationsafe
                              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%Avira URL Cloudsafe
                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%Avira URL Cloudsafe
                              https://system.data.sqlite.org/X0%Avira URL Cloudsafe
                              http://wixtoolset.org/news/0%Avira URL Cloudsafe
                              http://api.adguard.com/uninstall.html0%Avira URL Cloudsafe
                              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%VirustotalBrowse
                              http://api.adguard.com/uninstall.html0%VirustotalBrowse
                              http://wixtoolset.org/news/0%VirustotalBrowse
                              https://system.data.sqlite.org/X0%VirustotalBrowse
                              https://github.com/protocolbuffers/protobuf.git0%Avira URL Cloudsafe
                              http://static.adtidy.net/windows/installer.exe~Q0%Avira URL Cloudsafe
                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%VirustotalBrowse
                              http://wixtoolset.org/releases/SCreating0%Avira URL Cloudsafe
                              http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exe0%Avira URL Cloudsafe
                              http://static.adtidy.net/windows/installer.exeqwW0%Avira URL Cloudsafe
                              http://defaultcontainer/AdGuardVpn.Burn;component/Resources/Colors.xamld0%Avira URL Cloudsafe
                              https://kb.adguard.com/X30%Avira URL Cloudsafe
                              http://appsyndication.org/2006/appsynapplicationc:0%Avira URL Cloudsafe
                              http://wixtoolset.org0%Avira URL Cloudsafe
                              https://github.com/protocolbuffers/protobuf.git0%VirustotalBrowse
                              https://link.adtidy.info0%Avira URL Cloudsafe
                              http://static.adguard.com/installer.v1.0.json=args0%Avira URL Cloudsafe
                              http://wixtoolset.org/releases/SCreating0%VirustotalBrowse
                              http://appsyndication.org/2006/appsynapplicationc:0%VirustotalBrowse
                              https://s10.adtidy.net:443/api/55/store/0%Avira URL Cloudsafe
                              http://wixtoolset.org0%VirustotalBrowse
                              https://static.adguard.com0%Avira URL Cloudsafe
                              http://static.adguard.com/installer.v1.0.json=args0%VirustotalBrowse
                              http://static.adguard.com/installer.v1.0.json0%Avira URL Cloudsafe
                              https://www.getsentry.com.0%Avira URL Cloudsafe
                              https://static.adguard.com0%VirustotalBrowse
                              http://defaultcontainer/AdGuardVpn.Burn;component/Resources/Images.xamld0%Avira URL Cloudsafe
                              https://s10.adtidy.net:443/api/55/store/0%VirustotalBrowse
                              http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exe1%VirustotalBrowse
                              https://dev.adguard.com&https://adguard.com0%Avira URL Cloudsafe
                              https://www.getsentry.com.0%VirustotalBrowse
                              http://static.adguard.com/installer.v1.0.json0%VirustotalBrowse
                              https://static.adtidy.net/0%Avira URL Cloudsafe
                              https://static.adtidy.net/windows/installer.exeJw0%Avira URL Cloudsafe
                              http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v0%Avira URL Cloudsafe
                              https://error.c.cdn77.org/0%Avira URL Cloudsafe
                              http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#0%Avira URL Cloudsafe
                              http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exeO0%Avira URL Cloudsafe
                              https://static.adtidy.net/1%VirustotalBrowse
                              http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v0%VirustotalBrowse
                              http://static.adguard.com0%Avira URL Cloudsafe
                              http://static.adguard.com0%VirustotalBrowse
                              http://james.newtonking.com/projects/json0%Avira URL Cloudsafe
                              https://kb.adguard.com/0%Avira URL Cloudsafe
                              http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exeO0%VirustotalBrowse
                              https://error.c.cdn77.org/0%VirustotalBrowse
                              https://link.adtidy.info0%VirustotalBrowse
                              http://www.newtonsoft.com/jsonschema0%Avira URL Cloudsafe
                              https://vpn.website.agrd.dev.https://adguard-vpn.com0https://link.adtidy.info0%Avira URL Cloudsafe
                              http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#0%VirustotalBrowse
                              http://james.newtonking.com/projects/json0%VirustotalBrowse
                              http://wixtoolset.org/releases/0%Avira URL Cloudsafe
                              http://sentry-dsn.invalid0%Avira URL Cloudsafe
                              http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y0%Avira URL Cloudsafe
                              https://kb.adguard.com/0%VirustotalBrowse
                              http://static.adtidy.net/windows/installer.exeh0%Avira URL Cloudsafe
                              https://www.getsentry.com0%Avira URL Cloudsafe
                              https://adguard.comJo0%Avira URL Cloudsafe
                              http://wixtoolset.org/releases/0%VirustotalBrowse
                              http://static.adtidy.net/windows/installer.exe100%Avira URL Cloudmalware
                              https://static.adtidy.net/windows/installer.exey)0%Avira URL Cloudsafe
                              http://wixtoolset.org/0%Avira URL Cloudsafe
                              http://wixtoolset.org/telemetry/v0%Avira URL Cloudsafe
                              https://www.nuget.org/packages/Newtonsoft.Json.Bson0%Avira URL Cloudsafe
                              https://static.adguard.com/installer.v1.0.json0%Avira URL Cloudsafe
                              http://www.newtonsoft.com/jsonschema0%VirustotalBrowse
                              https://adguard.com0%Avira URL Cloudsafe
                              https://system.data.sqlite.org/0%Avira URL Cloudsafe
                              https://static.adtidy.net/windows/installer.exe9t0%Avira URL Cloudsafe
                              https://static.adtidy.net/windows/installer.exe100%Avira URL Cloudmalware
                              https://s10.adtidy.net:443/api/embed/error-page/0%Avira URL Cloudsafe
                              http://api.adguard.com/FDefault0%Avira URL Cloudsafe
                              http://appsyndication.org/2006/appsyn0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              1523296349.rsc.cdn77.org
                              156.146.33.140
                              truetrueunknown
                              1625341327.rsc.cdn77.org
                              212.102.56.179
                              truefalseunknown
                              static.adtidy.net
                              unknown
                              unknownfalseunknown
                              static.adguard.com
                              unknown
                              unknownfalseunknown
                              time.windows.com
                              unknown
                              unknownfalseunknown
                              NameMaliciousAntivirus DetectionReputation
                              http://static.adguard.com/installer.v1.0.jsonfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.adguard.com/installer.v1.0.jsonfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.adtidy.net/windows/installer.exetrue
                              • Avira URL Cloud: malware
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://api.adguard.com/uninstall.htmlsetup.exe, 00000005.00000002.2933669810.0000000006172000.00000002.00000001.01000000.0000000F.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://ocsp.sectigo.com0SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://system.data.sqlite.org/XSystem.Data.SQLite.dll.5.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://wixtoolset.org/news/setup.exe, setup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adtidy.net/windows/installer.exe~QSecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000D0D000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/protocolbuffers/protobuf.gitGoogle.Protobuf.dll.5.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://wixtoolset.org/releases/SCreatingsetup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exesetup.exe, 00000004.00000002.2926705446.0000000002B30000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000004.00000002.2924499449.000000000026A000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000003.1966253952.0000000000696000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2929083898.0000000002B10000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 1%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adtidy.net/windows/installer.exeqwWSecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://defaultcontainer/AdGuardVpn.Burn;component/Resources/Colors.xamldsetup.exe, 00000005.00000002.2930862585.00000000040A0000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kb.adguard.com/X3setup.exe, 00000004.00000002.2924499449.000000000026A000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://appsyndication.org/2006/appsynapplicationc:setup.exe, 00000004.00000000.1946382295.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmp, setup.exe, 00000005.00000002.2927044602.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe, 00000005.00000000.1950222343.0000000000DFA000.00000002.00000001.01000000.0000000B.sdmp, setup.exe.0.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://wixtoolset.orgBootstrapperCore.dll.5.dr, mbapreq.dll.5.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://link.adtidy.infosetup.exe, setup.exe, 00000005.00000002.2933669810.0000000006172000.00000002.00000001.01000000.0000000F.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adguard.com/installer.v1.0.json=argssetup.exe, 00000005.00000002.2933543828.0000000006142000.00000002.00000001.01000000.00000010.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://s10.adtidy.net:443/api/55/store/setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.adguard.comsetup.exe, 00000005.00000002.2930862585.0000000003CDC000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.getsentry.com.setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namesetup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://sectigo.com/CPS0SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drfalse
                              • URL Reputation: safe
                              unknown
                              http://defaultcontainer/AdGuardVpn.Burn;component/Resources/Images.xamldsetup.exe, 00000005.00000002.2930862585.00000000040A0000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dev.adguard.com&https://adguard.comsetup.exe, 00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.adtidy.net/SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000D0D000.00000004.00000020.00020000.00000000.sdmpfalse
                              • 1%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.adtidy.net/windows/installer.exeJwSecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/vsetup.exe, 00000005.00000002.2932925138.0000000005D22000.00000002.00000001.01000000.0000000E.sdmp, BootstrapperCore.dll.5.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://error.c.cdn77.org/setup.exe, 00000005.00000002.2930862585.0000000003CDC000.00000004.00000800.00020000.00000000.sdmp, installer[1].htm.0.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adguard.org/WindowsInstaller-KB893803-v2-x86.exeOsetup.exe, 00000005.00000002.2924949207.0000000000660000.00000004.00000020.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adguard.comsetup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://james.newtonking.com/projects/jsonsetup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://kb.adguard.com/setup.exe, 00000004.00000002.2926705446.0000000002B30000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2929083898.0000000002B10000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2924949207.0000000000660000.00000004.00000020.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.newtonsoft.com/jsonschemasetup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://vpn.website.agrd.dev.https://adguard-vpn.com0https://link.adtidy.infosetup.exe, 00000005.00000002.2933669810.0000000006172000.00000002.00000001.01000000.0000000F.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://wixtoolset.org/releases/setup.exefalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://sentry-dsn.invalidsetup.exe, setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ySecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, AdGuard.Utils.UI.dll.5.dr, setup.exe.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adtidy.net/windows/installer.exehSecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.getsentry.comsetup.exe, setup.exe, 00000005.00000002.2938527184.0000000006E02000.00000002.00000001.01000000.00000015.sdmp, SharpRaven.dll.5.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://adguard.comJosetup.exe, 00000005.00000002.2924949207.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000003.1966338153.00000000006BE000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000003.1966253952.00000000006BE000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://static.adtidy.net/windows/installer.exeSecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exefalse
                              • Avira URL Cloud: malware
                              unknown
                              https://static.adtidy.net/windows/installer.exey)SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948095929.0000000000C9E000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://wixtoolset.org/setup.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              http://wixtoolset.org/telemetry/vsetup.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.nuget.org/packages/Newtonsoft.Json.Bsonsetup.exe, 00000005.00000002.2939989534.00000000072F2000.00000002.00000001.01000000.00000016.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://adguard.comsetup.exe, 00000004.00000003.1947788659.00000000002BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000004.00000002.2926705446.0000000002B30000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000004.00000003.1947671938.00000000002BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000004.00000002.2924499449.00000000002BC000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000005.00000002.2929083898.0000000002B10000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://system.data.sqlite.org/System.Data.SQLite.dll.5.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.adtidy.net/windows/installer.exe9tSecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1947191744.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000002.1948254158.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe, 00000000.00000003.1936236143.0000000000CE3000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://s10.adtidy.net:443/api/embed/error-page/setup.exe, 00000005.00000002.2930862585.0000000003BFF000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://api.adguard.com/FDefaultsetup.exe, 00000005.00000002.2930862585.0000000003CFA000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://appsyndication.org/2006/appsynsetup.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              212.102.56.179
                              1625341327.rsc.cdn77.orgItaly
                              60068CDN77GBfalse
                              156.146.33.140
                              1523296349.rsc.cdn77.orgUnited States
                              3743ARCEL-2UStrue
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1461053
                              Start date and time:2024-06-22 06:27:05 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 9m 36s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                              Detection:MAL
                              Classification:mal54.troj.evad.winEXE@5/100@3/2
                              EGA Information:
                              • Successful, ratio: 100%
                              HCA Information:
                              • Successful, ratio: 94%
                              • Number of executed functions: 142
                              • Number of non-executed functions: 284
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 40.119.148.38
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, twc.trafficmanager.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing disassembly code.
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              TimeTypeDescription
                              00:28:27API Interceptor793172x Sleep call for process: setup.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              212.102.56.179https://dutchpopp.comGet hashmaliciousUnknownBrowse
                                https://interface01.nsxtlmv.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                  156.146.33.140http://www.walmert.comGet hashmaliciousUnknownBrowse
                                    http://www.winglee.caGet hashmaliciousUnknownBrowse
                                      https://fm.solewe.com/?dl=1bf2e18efc6c3969c16b88a11bd91a04Get hashmaliciousUnknownBrowse
                                        http://iyfhshsp.com/Stockyard.cfm?domain=ontariostockyards.on.ca&fp=CIJaHXP%2F0skOkNSQd%2F4jtYF3X0QXgT%2B41bUKlz9x8WIfofj6IPTV8ScBtVOQWLtb%2FRwG%2FSkHiiHeZllib976kXCJ4XMA794ZiznRS1wP5Uf04A9tPtI%2B0LoCkzGPdAHYsRq7MR7MdbFPY6oXhvApuHKBrlR32ugZAs8XzrJENmfc665HHXmTlZitcPeywgrTHI6o1222VmPYvgQj3BF3SrPGahD54P8mb7wnGA1Iq2VkMCzKYfTBs9TsEjTlKq4y0VG2Wfe4HZz%2FfV4Kj9e8srxlzEkIc8wqr0A4WlsXH8B6EYuy9GOPwGtl0mU5fDBh&yep=RVNTenhI%2BK5wtfh2y3hvr0C%2Bf8yLo0OquMvUcIDm2pI%2BazRSAc%2BgO8tqXXkadYdZm%2FCdVtUW6v4fRHfi2iLasg4ugBXXocFy%2BKZRh8tTJ%2B1hPAPyIid9TVDBqYtpHTyVkiaz87oq7ncPzsby9Tg3T2j1RIiGpW1BmK%2FTrWUih%2FXnDRKhZFMjpokW5c0YMS1fK3J7%2Bd66FySEOnk4uznr%2Bj2iXwlpK45ddD%2FQhCQdRbSYtXyK6Y%2BnNH0XmeriKJQq30PcKbP2b2rfFFjMfmciNCzMIuHsxuylX1DCXMJkN7S2Y8niXSmMcZHZ2gbvX7m%2FOujBxUYqP4pl5pesXzNvel9QWXdbhQ6U03mTXDA670%2FoRFLT8ez1b%2BRvdcfRh2IRVZ3USOJ7UUDZsD%2B4qi731tfoY%2BuT2tHsaGjnJUDy6MSUl743ntfchbV8KuCXmSn1XmeM0kBMR7GWGmgarnEPN%2Fu7tqup9nk129kApIU2XJazrgl2BHASztPoRHJA4xbNJbkTRaDBlHCK9N67TWzrLkFiJ4twAESoSeN26JeNJt6yqKEPdMZKK%2FsbdMW2QYCGWTu0y0eI792%2BqESxmSj4qA6XfdvJ79k%2Bt%2FyBpSzxK2dquDe2JW6MniZQO6CyU2DhiqKzuDQZmsRZ9m8oHVJf6beA8iYJEbjVJaqTWlmrxGQuQ3DSFeBBE8Ne7oPiiZpLqvFbXKPRcgHr9vMQnTDuCWeZqxXfyiW6CcQ3voM95JJ3tzh5utgMLxXBGHBXFS4Ixa%2B5xkoKj0z7EcOCMx8YiIPVZV4lNs46zB9oqP6jlu0MJAe0pYCGsL8uwTsCVWoXahV%2Fu8JKPadX1ikQgHDyF9%2BcBGvs%2FbzL7vuCdqOfmzHcvExkDQgErBb%2BBtNCNp%2B%2FWqR%2F0cmKe6xi8aBCM7qXGm9cEPpsSqr%2BUuXrF193vXut6QHyCd5IqK1XfStY9gWk7QIiMjNxV8zcI%2FXxHJzeFzAjtmoqhbv4cIOJbt8Na7zCDyqKk48L1UnuTJqozjuhQ8WSTcNUOw%2B88xJFzzj95RXpBCr2YLtw6JWH8LGB9MnYKzgGed%2B%2F2vh7SMj%2FO%2FGwwIYOzl3ObdsRSKRFiuUKJqDDT93kK1kj4kEZap5RR9jN6EErfJGTODOigOlaeC1li6Vkvd4gGLQ%2B0HboZ1yg1huBq3K6KvalppsbOoowIz7KG9DqWOJX8hCeGv9dgx9in43hGAWlPGAeuTIqH1boNtj9V3sYVooX5WKblP6tqk3kwvWKmKQOG8vtPGqF5k5Fu4FYO7VSCSzcZoMsDuO2NgJXtvtrFv2D%2FUL%2FeQWWBRqTbSAlLtN%2FMaxEHYMn8Gh%2FJUJ0BoFknnzE9rvJSVjZPOF9mWaZ5JUpoLmRcFBiOVduKCDx5GiDppZF7oI32XfhBbpQYJKIoXaSuCLE%2BUlgzBN8eV4RUkpSDfiZWEL0ePYtSC9bG1YPOZQrRvsZSXYnczNPInescpPN59yK9vXTcATqofw2juvQfGet hashmaliciousUnknownBrowse
                                          http://cdn.camvenue.liveGet hashmaliciousUnknownBrowse
                                            https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj85-Cx0Pz-AhV5FVkFHezeDZcQFnoECCUQAQ&url=https%3A%2F%2Fwww.dltk-teach.com%2Frhymes%2Fmacdonald%2Fmlyrics.htm&usg=AOvVaw0mYQOAG6hFsIBU_fVcAryoGet hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              1523296349.rsc.cdn77.org__.exeGet hashmaliciousPureLog StealerBrowse
                                              • 195.181.175.40
                                              __.exeGet hashmaliciousPureLog StealerBrowse
                                              • 195.181.175.40
                                              TsU2RShnl7.exeGet hashmaliciousPureLog StealerBrowse
                                              • 156.146.36.23
                                              1625341327.rsc.cdn77.org__.exeGet hashmaliciousPureLog StealerBrowse
                                              • 156.146.33.15
                                              __.exeGet hashmaliciousPureLog StealerBrowse
                                              • 195.181.170.18
                                              TsU2RShnl7.exeGet hashmaliciousPureLog StealerBrowse
                                              • 156.146.36.23
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CDN77GBComplete with Docusign chelsea.pdfGet hashmaliciousUnknownBrowse
                                              • 195.181.175.40
                                              https://ipfs.io/ipfs/QmZ1uhxgG3izsY4KucbZqswPgFWzecvF4LdbKLjXvQGnuBGet hashmaliciousHTMLPhisherBrowse
                                              • 185.93.3.244
                                              https://u2939254.ct.sendgrid.net/ls/click?upn=u001.TKkwJSV9-2Fws5TpW3RQYs99-2FBeVmlunHf0-2F0CNCHqilOzq-2FQpvRNOxYwhUCotajdtwjCOFaYozqKxQhX3g0Kizaz7Ru-2Fk-2BlOd-2F1uK-2BpGDXCaTK-2B6z7qKyUi9woDQPY-2FYUM0znDc4drOXLxEnjLiSwuelV-2FcqhQ9mNXyE3xT-2BrXiA-3DA0a2_h5tndX3XP82u2CVP7HmVo-2BgFxiBMXo9LX8o14HIIdhsriIms-2FUknD2cTodKM-2FG-2BB9ZTfUIQeE84DwPuu-2BAGswZMh5IWYH7OqErdwsWz0turUA5IBflIOJpCg6Fr42WxbThk2nslgtkkmPKHYXH9XoaCJns8LSyquGX2eO-2FsQnWJ-2BoOQAlHUReelXX-2FXslzAQzPE5mOJZ-2BwAn0YnlEjzIwQ-3D-3DGet hashmaliciousUnknownBrowse
                                              • 185.93.1.244
                                              http://bafybeih5dsh26i36hhp5qj33lwgon7pkgoaeqnfk7tj5et7nfapgzeztzu.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                              • 185.93.3.244
                                              https://mg1bfngm.r.us-west-2.awstrack.me/L0/https:%2F%2Frevvitysignals.flexnetoperations.com/1/010101902cdaddd1-d5baf378-d6a1-494e-93fe-7e5b5c9ac2af-000000/Z7a4stK-RPA_fgx2tetLRX9SKSU=379Get hashmaliciousUnknownBrowse
                                              • 212.102.56.178
                                              https://ipfs.io/ipfs/bafybeighp4krlvehs33pimsa3ka7aimkt3miqblm5arwkobl432i3aysgq/WeTransfer%20domain.html/Get hashmaliciousHTMLPhisherBrowse
                                              • 185.93.3.244
                                              https://rb.gy/s9lzwtGet hashmaliciousUnknownBrowse
                                              • 185.93.3.244
                                              https://giantscreening.onlinesacs.com/refereeportal/02000000F85F4B85FCB47421E548FF6F74DE3F0CA330D6F27E705AEA99C493357AE61A9AD2C3AE435C2ED0D2569E30B1D90DD981Get hashmaliciousUnknownBrowse
                                              • 212.102.56.178
                                              Setup (1).exeGet hashmaliciousUnknownBrowse
                                              • 195.181.170.19
                                              https://dutchpopp.comGet hashmaliciousUnknownBrowse
                                              • 212.102.56.178
                                              ARCEL-2USarm4.elfGet hashmaliciousMiraiBrowse
                                              • 156.144.159.185
                                              ATT001_PlayVM.htmlGet hashmaliciousUnknownBrowse
                                              • 156.146.33.15
                                              https://mg1bfngm.r.us-west-2.awstrack.me/L0/https:%2F%2Frevvitysignals.flexnetoperations.com/1/010101902cdaddd1-d5baf378-d6a1-494e-93fe-7e5b5c9ac2af-000000/Z7a4stK-RPA_fgx2tetLRX9SKSU=379Get hashmaliciousUnknownBrowse
                                              • 156.146.33.141
                                              https://web.streamlinevrs.com/pmt_common/redirect/email_292045603.script?url=//lzKmqliM.ortopediajk.com.br/godsendd/Get hashmaliciousUnknownBrowse
                                              • 156.146.33.138
                                              https://giantscreening.onlinesacs.com/refereeportal/02000000F85F4B85FCB47421E548FF6F74DE3F0CA330D6F27E705AEA99C493357AE61A9AD2C3AE435C2ED0D2569E30B1D90DD981Get hashmaliciousUnknownBrowse
                                              • 156.146.33.138
                                              Setup (1).exeGet hashmaliciousUnknownBrowse
                                              • 156.146.33.138
                                              https://pikara-campaign.com/st-manager/click/track?id=300&type=classic&url=https://melaminafatima.com/antibot%23Aminor%2Bccfi.com&source_url=https%3A%2F%2Fpikara-campaign.com%2Fnext%2F&source_title=%E3%83%94%E3%82%AB%E3%83%A9%E5%85%89%E3%81%AD%E3%81%A3%E3%81%A8%20%E3%81%8A%E3%81%99%E3%81%99%E3%82%81%20%E4%BB%A3%E7%90%86%E5%BA%97%E3%80%8C%E6%A0%AA%E5%BC%8F%E4%BC%9A%E7%A4%BENEXT%E3%80%8D%E3%81%AE%E3%82%AD%E3%83%A3%E3%83%83%E3%82%B7%E3%83%A5%E3%83%90%E3%83%83%E3%82%AF%E3%82%AD%E3%83%A3%E3%83%B3%E3%83%9A%E3%83%BC%E3%83%B3%EF%BC%BB%E6%9C%80%E6%96%B0%E6%83%85%E5%A0%B1%3A%202024%E5%B9%B46%E6%9C%883%E6%97%A5%28%E6%9C%88%29%EF%BC%BDGet hashmaliciousHTMLPhisherBrowse
                                              • 156.146.33.14
                                              Updated contract doc.oneGet hashmaliciousHTMLPhisherBrowse
                                              • 156.146.33.14
                                              BWzZ0rQSWQ.elfGet hashmaliciousMirai, GafgytBrowse
                                              • 156.146.78.53
                                              hj3msRLZgi.elfGet hashmaliciousMirai, GafgytBrowse
                                              • 156.144.247.152
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              54328bd36c14bd82ddaa0c04b25ed9adKf1Rr6jArf.exeGet hashmaliciousPhemedrone StealerBrowse
                                              • 212.102.56.179
                                              INQUIRY.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                              • 212.102.56.179
                                              Data-Sheet.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                              • 212.102.56.179
                                              z26SZO98764590000000980.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                              • 212.102.56.179
                                              oTfjRHJdWzffhcnPGd.exeGet hashmaliciousAgentTeslaBrowse
                                              • 212.102.56.179
                                              MT Sea Gull 9 Particulars.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 212.102.56.179
                                              E9231UlgL8.exeGet hashmaliciousXehook StealerBrowse
                                              • 212.102.56.179
                                              E9231UlgL8.exeGet hashmaliciousXehook StealerBrowse
                                              • 212.102.56.179
                                              ESItm2CpzS.exeGet hashmaliciousXehook StealerBrowse
                                              • 212.102.56.179
                                              Order Inquiry.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                              • 212.102.56.179
                                              37f463bf4616ecd445d4a1937da06e19SecuriteInfo.com.Trojan.Siggen16.24785.7080.9620.exeGet hashmaliciousUnknownBrowse
                                              • 156.146.33.140
                                              SecuriteInfo.com.Trojan.Siggen16.24785.7080.9620.exeGet hashmaliciousUnknownBrowse
                                              • 156.146.33.140
                                              setup.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, PureLog Stealer, RedLineBrowse
                                              • 156.146.33.140
                                              Setup.exeGet hashmaliciousVidarBrowse
                                              • 156.146.33.140
                                              SecuriteInfo.com.Win64.MalwareX-gen.18256.27985.exeGet hashmaliciousUnknownBrowse
                                              • 156.146.33.140
                                              SecuriteInfo.com.Win32.AdwareX-gen.24897.26461.dllGet hashmaliciousUnknownBrowse
                                              • 156.146.33.140
                                              SecuriteInfo.com.Win32.AdwareX-gen.24897.26461.dllGet hashmaliciousUnknownBrowse
                                              • 156.146.33.140
                                              file.exeGet hashmaliciousVidarBrowse
                                              • 156.146.33.140
                                              decrypted.exeGet hashmaliciousVidarBrowse
                                              • 156.146.33.140
                                              SKMB June 20 2024.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                              • 156.146.33.140
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\installer[1].exe__.exeGet hashmaliciousPureLog StealerBrowse
                                                __.exeGet hashmaliciousPureLog StealerBrowse
                                                  C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe__.exeGet hashmaliciousPureLog StealerBrowse
                                                    __.exeGet hashmaliciousPureLog StealerBrowse
                                                      C:\Users\user\AppData\Local\Temp\adguard\setup.exe__.exeGet hashmaliciousPureLog StealerBrowse
                                                        __.exeGet hashmaliciousPureLog StealerBrowse
                                                          C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dll__.exeGet hashmaliciousPureLog StealerBrowse
                                                            __.exeGet hashmaliciousPureLog StealerBrowse
                                                              Process:C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:dropped
                                                              Size (bytes):777
                                                              Entropy (8bit):4.815544866815673
                                                              Encrypted:false
                                                              SSDEEP:12:hSn2O6Qclfhxts9FQ60hFP4xs4uXRLdJpQNVly/tb:hSfspxts9qHbBXRhnQNVWR
                                                              MD5:01E3AA88E44D1AF26E5E72E37789700F
                                                              SHA1:42DC835234D93A0FA06840FD1B503D163F2884E2
                                                              SHA-256:F9FE349F77B616337B4DD30016151B9D017C4C9B28581CB96C336A3E5649FB6E
                                                              SHA-512:79F502DBF0056B3372CAB28350592ACA30A455CC1C250466F845508F211F036003E1502468001C5770611694876D22B57143ED9CA9E789F2B4071BCD8DC1243C
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:<!DOCTYPE html>.<head>. <base href="https://error.c.cdn77.org/" target="_blank">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <meta name="author" content="(c) 2023 CDN77">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="stylesheet" href="css/main.css">. <link rel="shortcut icon" href="img/favicon.ico" />.. <title>Moved Permanently</title>.</head>.<body style="background-color: #0d5284; color: #fff;" class="Header-wrap">. <h1>. <small class="Header-errorNumber">. 301 Redirect</small><br>. Moved Permanently. </h1>. <p class="Header-desc-description">. This resource has been permanently moved to a new location.</p>.</body>.
                                                              Process:C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):33343848
                                                              Entropy (8bit):7.99712793939824
                                                              Encrypted:true
                                                              SSDEEP:786432:XHnNMV7aaAYes29D4EDzuwWJYXoJPYaKFphuSDe:3nKV7aPZiEDzuwWJY4Jwdrhu3
                                                              MD5:B005E4007EB93F23BB0E7F03FB634D46
                                                              SHA1:2DDD20CC6B44752BAA19A8C871233ADE7F27BBFC
                                                              SHA-256:0CB50652E644A2DBA3B47BF2D55ACDD27CE1007286B37E615C6C7C115BA0A4EA
                                                              SHA-512:992DBA117A2E7076BE418537C09B4028089F4DF3E2F2723C7EA91E96EFAA3246A062C8A399E5209BA8B1497FE0B1B4B64308F9EC9BEE924EC06949990882C366
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Joe Sandbox View:
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              Reputation:low
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.o.}k..}k..}k.....wk......k.....ek../...nk../...ik../...Vk..t...xk..t...lk..}k..(j......6k......|k..}k...k......|k..Rich}k..........PE..L...2p.].....................*......q.............@.................................h.....@.............................................T................,.......=..0p..T....................p.......j..@...................4|.......................text............................... ..`.rdata..`...........................@..@.data...............................@....wixburn8...........................@..@.rsrc...T...........................@..@.reloc...=.......>..................@..B........................................................................................................................................................................................................................................................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:ASCII text, with very long lines (308), with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):15628
                                                              Entropy (8bit):5.3859652141969265
                                                              Encrypted:false
                                                              SSDEEP:96:0tKuKt+eqFso3d9u8yBiOFDeidELDpGkGTGvGowzh0Gg+yLRc/bTnMQMQMQMQMYt:JV+PFd3d9sByJGzNKiDQffffYt
                                                              MD5:8B8167EABD3AAF067E39B8BFE3909A94
                                                              SHA1:B3F9EAF7733EC6F957245DA0CAA140B3DA31C3A2
                                                              SHA-256:299B96162BE848165A370E021D587C06FCFB625EBCCBE9F86682AF135BDC720B
                                                              SHA-512:C40025B6B7A8C519E7F0727FB8BAF1D232E2C6D32BBFBCAF8F3B920DD4FE4673746463C96A5BA17E1A56CC697CD1AF91917F1CDC00A04E1B3596A0126A3261A3
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:[1780:0B50][2024-06-22T00:28:24]i001: Burn v3.11.2.4516, Windows v10.0 (Build 19045: Service Pack 0), path: C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'AID' to value ''..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'CID' to value ''..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'REMOVE_SETTINGS' to value 'NO'..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'SHOW_UNINSTALL_PAGE' to value 'YES'..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'NORUN' to value ''..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'INSTALLDESKTOPSHORTCUT' to value ''..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'INSTALLLOCATION' to value ''..[1780:0B50][2024-06-22T00:28:24]i000: Initializing string variable 'BUNDLE_KEY' to value '[WixBundleProviderKey]'..[1780:0B50][2024-06-22T00:28:24]i000: I
                                                              Process:C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):33343848
                                                              Entropy (8bit):7.99712793939824
                                                              Encrypted:true
                                                              SSDEEP:786432:XHnNMV7aaAYes29D4EDzuwWJYXoJPYaKFphuSDe:3nKV7aPZiEDzuwWJY4Jwdrhu3
                                                              MD5:B005E4007EB93F23BB0E7F03FB634D46
                                                              SHA1:2DDD20CC6B44752BAA19A8C871233ADE7F27BBFC
                                                              SHA-256:0CB50652E644A2DBA3B47BF2D55ACDD27CE1007286B37E615C6C7C115BA0A4EA
                                                              SHA-512:992DBA117A2E7076BE418537C09B4028089F4DF3E2F2723C7EA91E96EFAA3246A062C8A399E5209BA8B1497FE0B1B4B64308F9EC9BEE924EC06949990882C366
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Joe Sandbox View:
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              Reputation:low
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.o.}k..}k..}k.....wk......k.....ek../...nk../...ik../...Vk..t...xk..t...lk..}k..(j......6k......|k..}k...k......|k..Rich}k..........PE..L...2p.].....................*......q.............@.................................h.....@.............................................T................,.......=..0p..T....................p.......j..@...................4|.......................text............................... ..`.rdata..`...........................@..@.data...............................@....wixburn8...........................@..@.rsrc...T...........................@..@.reloc...=.......>..................@..B........................................................................................................................................................................................................................................................
                                                              Process:C:\Users\user\AppData\Local\Temp\adguard\setup.exe
                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):7303192
                                                              Entropy (8bit):7.967426283225315
                                                              Encrypted:false
                                                              SSDEEP:98304:BT0tEi9DACSh5mX6Ars1y2+A/6VQdn0t0KoBiuYNB8Fmvm0rgI5t5yYMWd+pfSjv:BTKeqSd+E07tTuiDX8wv5r94dib
                                                              MD5:29467FD9BE93C4AC0BA9D863AE30EDF9
                                                              SHA1:F19CB3F6DA9DD998E0BFB7183D13CA9B592C7899
                                                              SHA-256:EDB674894994D5CAC133ABEC9E5E2ECE8560DC8BCC70A3BF94D341C87A15E8E2
                                                              SHA-512:164AFBA38BDDD8411800886DF66599DB53EE979D4320BD9B986F716F7C287588EA63F8FD01027C838B50ACA22FC10B60B42CBFC66DD53465F741A90FF162458C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Joe Sandbox View:
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              Reputation:low
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.o.}k..}k..}k.....wk......k.....ek../...nk../...ik../...Vk..t...xk..t...lk..}k..(j......6k......|k..}k...k......|k..Rich}k..........PE..L...2p.].....................*......q.............@.................................hzo...@.............................................T...........@Co..,.......=..0p..T....................p.......j..@...................4|.......................text............................... ..`.rdata..`...........................@..@.data...............................@....wixburn8...........................@..@.rsrc...T...........................@..@.reloc...=.......>..................@..B........................................................................................................................................................................................................................................................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2025
                                                              Entropy (8bit):6.231406644010833
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DTAT8tMBCus9T3FVWmHdniarRFeOrw8Nhv2VyfN3mKNWFP44SBWWW1GyfiPq:8L4T2RJhfHP8+VYuTmQUc2mE
                                                              MD5:1D4B831F77EFEC96FFBC70BC4B59B8B5
                                                              SHA1:1B3ED82655AEC8A52DAEC60F8674BC7E07F8CFEB
                                                              SHA-256:1B93556F07C35AC0564D57E0743CCBA231950962C6506C8D4A74A31CD66FD04C
                                                              SHA-512:C6CCB188281F161DEBF02DCDDE24B77D8D14943DEED8852E77E5AFB18F3F62683AB1AE06DCEB1E09D53804A76DF6400A360712D8E7E228B7F971054BB4FB2496
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="zh-tw" Language="1028" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName] ...... Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/passive | /quiet - ...... UI ............ UI ... ........... UI ........../norestart - ................UI ............./log log.txt - ............ %TEMP% ......</String>.. <Stri
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2458
                                                              Entropy (8bit):5.36165936198009
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DTZT8u9cktosM6re4mSTcIIyfI7sh/DMNwIHWAoN3mepNRfKPnWZ0hqAQZfC:8LxTK23f33AwIViRrRynRuZfiMS
                                                              MD5:CC8C6D04DC707B38E0F0C08BA16FE49B
                                                              SHA1:95EA7F570677AEA52393D02FDB21CEBB218A7343
                                                              SHA-256:DC445E2457ED31ABF536871F90FF7CC96800A40B6BC033F37D45E3156A3B4FA9
                                                              SHA-512:A4B19EBC8BB0D88ABA7D3D5783E28F8B6E0960582A540059BC71076B1203BF43BCA15EA726272D15395C7B4E431046ADA1CBB9D55072BBC5DBE7729C4599F0E0
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="cs-cz" Language="1029" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">Instalace produktu [WixBundleName]</String>.. <String Id="Title">Pro instalaci produktu [WixBundleName] je vy.adov.no rozhran. Microsoft .NET Framework.</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da k instalaci</String>.. <String Id="HelpText">/passive | /quiet - Zobraz. minim.ln. u.ivatelsk. rozhran. bez jak.chkoli.. v.zev, nebo nezobraz. ..dn. u.ivatelsk. rozhran. ani ..dn. v.zvy. Ve v.choz.m.. nastaven. se jak u.ivatelsk. rozhran., tak i v.echny v.zvy zobrazuj....../norestart - Potla.. jak.koli p
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2286
                                                              Entropy (8bit):5.061915970731254
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DCrT81tbzjamsjFq7LhzqGgdRDJNbqoN3mpN+ELPnfyOwYxPyzraXnAF:8LaTOkaEOiGd/BwF
                                                              MD5:7C6E4CE87870B3B5E71D3EF4555500F8
                                                              SHA1:E831E8978A48BEAFA04AAD52A564B7EADED4311D
                                                              SHA-256:CAC263E0E90A4087446A290055257B1C39F17E11F065598CB2286DF4332C7696
                                                              SHA-512:2A02415A3E5F073F4530FD87C97B685D95B8C0E1B15EFD185CC5CB046FCF1D0DCE28DB9889AD52588B96FE01841A7A61F6B7D6D2F669EAB10A8926C46B8E93D1
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="da-dk" Language="1030" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">Installation af [WixBundleName]</String>.. <String Id="Title">Microsoft .NET Framework skal v.re installeret i forbindelse med Installationen af [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Er du sikker p., at du vil annullere?</String>.. <String Id="HelpHeader">Hj.lp til installation</String>.. <String Id="HelpText">/passive | /quiet - viser en minimal brugergr.nseflade uden prompter eller.. viser ingen brugergr.nseflade og ingen prompter... Brugergr.nsefladen og alle prompter vises som standard...../norestart - skjuler fors.g p. genstart. Der vises som standard en.. foresp.rgse
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2442
                                                              Entropy (8bit):5.094465051245675
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DASTcCwit/soJy9hkVByUZN+29N3mfN65PS9CvZwZi7uuASD:8LxT8itGeVB97+gyC9BdaSD
                                                              MD5:C8E7E0B4E63B3076047B7F49C76D56E1
                                                              SHA1:4E44E656A0D552B2FFD65911CB45245364E5DBF3
                                                              SHA-256:631D46CB048FB6CF0B9A1362F8E5A1854C46E9525A0260C7841A04B2316C8295
                                                              SHA-512:FD7E8896F9414F0DB7A88F926F55EE24E0591DA676F330200BC6BB829EB32648D90D3094E0011BFE36C7BA8BE41DFD74B12D444AFEA0D2866801258DA4FA16E8
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="de-de" Language="1031" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <UI Control="InstallButton" Width="180" />.. .. <String Id="Caption">[WixBundleName]-Setup</String>.. <String Id="Title">F.r das [WixBundleName]-Setup ist Microsoft .NET Framework erforderlich.</String>.. <String Id="ConfirmCancelMessage">Sind Sie sicher, dass Sie den Vorgang abbrechen m.chten?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne.. Eingabeaufforderungen oder keine Benutzeroberfl.che und keine.. Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und.. alle Eingabeaufforderungen angezeigt...../no
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):3400
                                                              Entropy (8bit):5.279888750092028
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7D8jVT8dUk9Ug/usOo2pNSBIbESvR2drdESPzghC76DeN2hL0eLoN3mOLSNIx:8L45TCyop5riGzH7xgJit8IqSsBwqk
                                                              MD5:074D5921AF07E6126049CB45814246ED
                                                              SHA1:91D4BDDA8D2B703879CFE2C28550E0A46074FA57
                                                              SHA-256:B8E90E20EDF110AAAAEA54FBC8533872831777BE5589E380CFDD17E1F93147B5
                                                              SHA-512:28DAC36516BCC76BCC598C6E7ABDE359695F85AB7A830D6ADBC844EB240D9FA372CB5A5CE4DBE21E250408C6B246D371D3CDD656D2178FB0EC22DAC7D39CBD9F
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="el-gr" Language="1032" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">........... ... [WixBundleName]</String>.. <String Id="Title">... ... ........... ... [WixBundleName] .......... .. Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">..... ....... ... ...... .. ..... .......;</String>.. <String Id="HelpHeader">....... ... ... ...........</String>.. <String Id="HelpText">/passive | /quiet - ......... ........ ........... ... ............. .......... ...... ..... ........ . ... ..
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2235
                                                              Entropy (8bit):5.142592159444541
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DE+T8Z+bm5snwETMAoQEATN27uNBDReq4N3mJeNHNP64NsFKJJem4vyAs:8LZTDkZ7+2IBCht6J8neHs
                                                              MD5:E338408F1101499EB22507A3451F7B06
                                                              SHA1:83B42F9D7307265A108FC339D0460D36B66A8B94
                                                              SHA-256:B7D9528F29761C82C3D926EFE5E0D5036A0E0D83EB4CCA7282846C86A9D6F9F3
                                                              SHA-512:F7BE923DC2856E0941D0669E2DE5A5C307C98DC7EBA0A1B68728EB29C95B4625145C2AD3AC6F6B6D82F062887EA349E2187F1F91785DDE5A5083BC1150E56326
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="fi-fi" Language="1035" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] -asennus</String>.. <String Id="Title">Microsoft .NET Framework tarvitaan [WixBundleName] -asennusta varten</String>.. <String Id="ConfirmCancelMessage">Haluatko varmasti peruuttaa?</String>.. <String Id="HelpHeader">Asennusohjelman ohje</String>.. <String Id="HelpText">/passive | /quiet - n.ytt.. mahdollisimman v.h.n k.ytt.liittym.st.; ei.. kehotteita tai ei k.ytt.liittym.. ja kehotteita. Oletusarvoisesti.. k.ytt.liittym. ja kaikki kehotteet n.ytet..n...../norestart - est.. uudelleenk.ynnistysyritykset. Oletusarvoisesti.. k.ytt.liittym. kysyy ennen uudelleenk.yn
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2306
                                                              Entropy (8bit):5.076293283609686
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DyBT81BbKBswAL1xV1wjRcDSNwDXoN3mSZfNhkLPkQpznsdMEodAY:8LwTK5KHsijmEXY
                                                              MD5:AA32A059AADD42431F7837CB1BE7257F
                                                              SHA1:4CD21661E341080FB8C2DEFD9F32F134561FC3BA
                                                              SHA-256:88E7DDACD6B714D94D5322876BD50051479B7A0C686DC2E9EB06B3B7A0BC06C9
                                                              SHA-512:78E201F369E65535E25722DFC0EFE99EDF641F7C14EFF1526DC1CC047FF11640079F1E3D25C9072CF25F4804195891BE006FC5ED313063AFCB91FB5700120B88
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="fr-fr" Language="1036" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">Microsoft .NET Framework requis pour l'installation de [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.tes-vous s.r de vouloir annuler.?</String>.. <String Id="HelpHeader">Aide de l'installation</String>.. <String Id="HelpText">/passive | /quiet - affiche une interface minimale sans invites ou n'affiche.. aucune interface ni aucune invite. Par d.faut, l'interface et toutes les.. invites sont affich.es...../norestart - annule toute tentative de red.marrage. Par d.faut, l'interface.. affiche une invite avant de red.marrer..
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2392
                                                              Entropy (8bit):5.293225307744296
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DwzT8cSwvs48mF7GD/g1v0wH7N3wwJxL99oN3m/ZNRUYPBZRT1XESW3o/ULG:8LQT2wpFGbgT3wMN2QRj/y/LKr
                                                              MD5:17FB605A2F02DA203DF06F714D1CC6DE
                                                              SHA1:3A71D13D4CCA06116B111625C90DD1C451EA9228
                                                              SHA-256:55CF62D54EFB79801A9D94B24B3C9BA221C2465417A068950D40A67C52BA66EF
                                                              SHA-512:D05008D37143A1CC031F4B6268490A5A10FBB686C86984D20DB94843BDC4624EF9651D158DCB5B660FC239C3C3E8D087EB5D23FFFB8C4681910CBC376148F0F0
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="hu-hu" Language="1038" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] telep.t.</String>.. <String Id="Title">A(z) [WixBundleName] telep.t.s.hez Microsoft .NET-keretrendszer sz.ks.ges</String>.. <String Id="ConfirmCancelMessage">Biztosan megszak.tja?</String>.. <String Id="HelpHeader">A telep.t. s.g.ja</String>.. <String Id="HelpText">/passive | /quiet - Minim.lis felhaszn.l.i fel.let megjelen.t.se k.rd.sek.. n.lk.l, illetve felhaszn.l.i fel.let .s k.rd.sek megjelen.t.se n.lk.li.. telep.t.s. Alapesetben a felhaszn.l.i fel.let .s minden k.rd.s megjelenik...../norestart - Az .jraind.t.si k.r.sek elrejt.se. Alapeset
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2304
                                                              Entropy (8bit):4.985260685429469
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DQyT81ebRcesyB+lY25ukVpkXJM2DJNXhpXZoN3mMhNTM+POYO/n1YxXlcI5:8LFTzLtkfwWKXHZi37MIDp
                                                              MD5:50261379B89457B1980FF19CFABE6A08
                                                              SHA1:F80B1F416539D33206CE3C24BA3B14B799A84813
                                                              SHA-256:A40C94EB33F8841C79E9F6958433AFFD517F97B4570F731666AF572E63178BB7
                                                              SHA-512:BBD9794181EEC95D6BE7A1B7BA83FD61AF2B2DF61D9DA8DDA2788B61BEC53C30FCEFE5222EDF134166532B36D3AB6CE8996F2D670DC6907C1864AF881A21EA40
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="it-it" Language="1040" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">Microsoft .NET Framework necessario per l'installazione di [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida dell'installazione</String>.. <String Id="HelpText">/passive | /quiet - visualizza l'interfaccia utente minima senza istruzioni.. oppure non visualizza n. l'interfaccia utente n. le istruzioni. Per.. impostazione predefinita vengono visualizzate interfaccia utente e.. istruzioni...../norestart - elimina eventuali tentativi di riavvio. Per impostazione.. predefinita l'int
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2545
                                                              Entropy (8bit):5.923292576429967
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DpcYT86WyscLpTIFw6tnOUjsj/D3NIgHcQN3mKN/WPOhT0SXsDay+z8QZEcE:8L1TccOFw6tnOUjsjpICnlOO934apWz
                                                              MD5:DB0F5BAB42403FD67C0A18E35E6880EC
                                                              SHA1:C0A18C8C5BCD7B88C384B5304B56EEB85A0DA3DC
                                                              SHA-256:CCDCDB111EFA152C5F9FF4930033698B843390A549699AE802098D87431F16FE
                                                              SHA-512:589522BD4A26BF54CCF3564E392E41BBBA4E7B3FD1ED74E7F4F6AD6F2E65CDE11FFF32D0C5F3BCD09052FE5110FDC361D1926E220FD0BAD2D38CAC21BBE93211
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="ja-jp" Language="1041" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] ......</String>.. <String Id="Title">[WixBundleName] ........ Microsoft .NET Framework .....</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/passive | /quiet - ... UI ....................UI.. .............. .....UI ....................../norestart - ........................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2236
                                                              Entropy (8bit):5.97627825234954
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7D3sT8ZeusKOwOWGyKCstFmhENI2Y+kN3mp4iNmi6IPa0dDaoIunvZqIHU5UH:8LQTXvRFhIzl44wmgko04U5TY
                                                              MD5:442F8463EF5CA42B99B2EFACA696BD01
                                                              SHA1:67496DB91CBAA85AC0727B12FC2D35E990537DAC
                                                              SHA-256:D22F6ADA97DBFFC1E7548E52163807F982B30B11A2A5109E71F42985102CCCBD
                                                              SHA-512:A350EAF9E7AEAFAB1163D7C0B8D014AFE07EE98BAE3915CBDD3C26282E345A0838E853C89BAE8943474758DCBCFD0BB0724A0C75CBF969F321FAB4944E8704FD
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="ko-kr" Language="1042" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] ..</String>.. <String Id="Title">[WixBundleName] ... ... Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/passive | /quiet - ... .. .. UI. ..... UI. .... .... .... ..... ..... UI . .. .... ........../norestart - .. ..... ... ...... ..... UI. .. .... .. .... ......../log log.txt - .
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2312
                                                              Entropy (8bit):4.965432037520827
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DK1T8u7hbU7Asd7MqpSwzCcHGFN9OsNN3mvoNBC7hPFtO7+xw7t0Yza2Al:8LcTtpGLFSwJHmPnnKhEBtsl
                                                              MD5:67F28BCDB3BA6774CD66AA198B06FF38
                                                              SHA1:85D843B7248A5E1173FF9BD59CB73BB505F69B66
                                                              SHA-256:226B778604236931B4AE45F6F272586C884A11517444A34BF45CD5CAE49BE62E
                                                              SHA-512:7BC7D3E6E19ECF865B2CABFC46C75D516561D5A8A81A8ED55B4EDBA41A13A7110F474473740200AFB035B9597A2511D08C2A2E7A9ADE2C2AB4D3F168944B8328
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="nl-nl" Language="1043" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Installatie</String>.. <String Id="Title">Microsoft .NET Framework is vereist voor installatie [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Weet u zeker dat u de installatie wilt annuleren?</String>.. <String Id="HelpHeader">Help bij Setup</String>.. <String Id="HelpText">/passive | /quiet - geeft een minimale gebruikersinterface weer zonder prompts.. of geeft geen gebruikersinterface en geen prompts weer. Gebruikersinterface.. en alle prompts worden standaard weergegeven...../norestart - pogingen tot opnieuw opstarten onderdrukken... Gebruikersinterface vraagt standaard al
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2171
                                                              Entropy (8bit):5.089922193759582
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DTeT8uUbnFdsLnFHv+Gpm1qL5DQNDDaoN3mpZfN15dPnfuOOg5wZ5uAq8fAS:8L+Tec1x8Siule4S
                                                              MD5:5454F724C9CDAB8172678A1CC7057220
                                                              SHA1:241A57018ACE1210881583A9CF646E7D2E51412F
                                                              SHA-256:41545AC1247B61C3C3E2A7E4659D9FAD2BCCA8347C69F2EB7B9D0CF5FC31E113
                                                              SHA-512:40E311EADA299996E32A7D35223CA678A03C869D63C023D59BC97A7B2049B0252AA9D0A7EC8558D5ACB73BD14C7BFA913097E65ABEE7455658DB7E35BBDA8AE1
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="nb-no" Language="1044" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Installasjonsprogram</String>.. <String Id="Title">Microsoft .NET Framework kreves for [WixBundleName]-installasjon</String>.. <String Id="ConfirmCancelMessage">Er du sikker p. at du vil avbryte?</String>.. <String Id="HelpHeader">Installasjonshjelp</String>.. <String Id="HelpText">/passive | /quiet - viser minimalt brukergrensesnitt uten ledetekster, eller.. ikke noe brukergrensesnitt og ingen ledetekster. Som standard vises.. brukergrensesnitt og alle ledetekster...../norestart - undertrykker alle fors.k p. omstart. Som standard sp.r.. brukergrensesnittet f.r omstart.../log log.txt
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2368
                                                              Entropy (8bit):5.270514043715206
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7Du4OT82gXusarwkfpYrKD8DTNkbNuoN3mjbsNniIPh8ynN1NYd4iYuffAL:8LKTsXgpYr2IyoiiOffpT3L
                                                              MD5:96ACAAA5AEF7798E9048BAFF4C3FA8D3
                                                              SHA1:E76629973F6C1CFC06F60BA64FE9F237B2DB9698
                                                              SHA-256:F4AA983E39FB29C95E3306082F034B3A43E1D26489C997B8E6697B6A3B2F9F3C
                                                              SHA-512:964F73E572BDCB1AD946C770E6A2FB4A1CE54AF4B5BB072F64256083BA27A223F4DAD4A95B9D2A646180806D1F977726147970B06AAC35EED75AEC6CA89ED337
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="pl-pl" Language="1045" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">Instalator programu [WixBundleName]</String>.. <String Id="Title">Do zainstalowania programu [WixBundleName] jest wymagany program Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Pomoc instalatora</String>.. <String Id="HelpText">/passive | /quiet - wy.wietla minimalny interfejs u.ytkownika bez monit.w.. lub nie wy.wietla interfejsu u.ytkownika ani monit.w. Domy.lnie jest.. wy.wietlany interfejs u.ytkownika i wszystkie monity...../norestart - pomija wszelkie pr.by ponownego uruchomienia. Domy.lnie.. interf
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2147
                                                              Entropy (8bit):5.130635342194656
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DuoT85b0s/4TDoYDj4NF5j2hN3mMNYskPDXKIMaKcP9A5g:8L1TmBHjs59M8r6
                                                              MD5:BD39ADB6B872163FD2D570028E9F3213
                                                              SHA1:688B8A109688D3EA483548F29DE2E57A8A56C868
                                                              SHA-256:ECB5C22E6C2423CAF07AEBE69F4FAF22450164EEE9587B64EF45A2D7F658CA15
                                                              SHA-512:F2826BE203E767D09FF0D7677E1CF5B13113B773D529166DAE02A1F5DB2DC58E0856A34901DF70011EBABB6E964FAB7ACF38590E650BD629D4E4DC4CB36C8D45
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="pt-br" Language="1046" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">Microsoft .NET Framework . necess.rio para instala..o do [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/passive | /quiet - exibe UI m.nima sem avisos ou exibe sem UI e.. sem avisos. Por padr.o a UI e todos avisos s.o exibidos...../norestart - suprime qualquer tentativa de reinicializa..o. Por padr.o a UI.. ir. solicitar antes de reiniciar.../log log.txt - logs para um arquivo espec.fico. Por padr.
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2880
                                                              Entropy (8bit):5.408094213063887
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DkTT8fjtEeusogrohY2Ar7DHNnjTh53oN3miRMNKrdPin+/uYcbSkuEIcOvG:8LYT8EeHMMJRNi1Ruwi3OwL
                                                              MD5:DAF167AF4031EF47E562056A7D51AA73
                                                              SHA1:0156B230CADD6169AC2820865E3C031ED79785EF
                                                              SHA-256:C91C9E87AB4A6DB078F1991F4A2CDC726B58A40E47BCE49D39168A8F8F151C3B
                                                              SHA-512:5E87EE3838E3595ADBD7EABA6E3E33CDFEA5E15ED716FBCCDBD55235B3E53E1E41EA5A907F425E96C35167543C7F75AC5214B5AEE177D299FC2464A68B22851E
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="ru-ru" Language="1049" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">......... [WixBundleName]</String>.. <String Id="Title">... ......... [WixBundleName] ......... Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">.. ............. ...... ........ ........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/passive | /quiet - ........... ............ .. ... ........ ... ...... ... .. .. . ............ .. ......... ............ .. . ... ......
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2334
                                                              Entropy (8bit):5.397882326481071
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7D+cT8muPusz2qs1u+Vh1TqDINHZJoN3m8fN0vPp3OAwa2ywSODAm:8L1TuPdKNzfifFmcatm
                                                              MD5:016C278E515F87F589AD22C856B201F7
                                                              SHA1:F20C7DB38B3161B143DEC4E578CE71D7F585F436
                                                              SHA-256:4A7FDF4A9033FE05C31F565ED3AE5B8C67D324B7AEADB737CE95DBB416D46868
                                                              SHA-512:310C85B27E1ECF4C6729E88051037150CFBA0234A0138666C26662B3D665FF38B74E95ABCADDEEF6CBEBB23E3357FAC487E6EE5EB8FE158C269D77672191B042
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="sk-sk" Language="1051" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] . in.tal.cia</String>.. <String Id="Title">Na in.tal.ciu aplik.cie [WixBundleName] sa vy.aduje s..as. Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">Naozaj chcete zru.i. oper.ciu?</String>.. <String Id="HelpHeader">Pomocn.k pre in.tal.ciu</String>.. <String Id="HelpText">/passive | /quiet . zobraz. minim.lne pou..vate.sk. rozhranie bez v.ziev alebo.. nezobraz. .iadne pou..vate.sk. rozhranie ani v.zvy. Predvolene sa.. zobrazuje pou..vate.sk. rozhranie aj v.etky v.zvy...../norestart . zru.. v.etky pokusy o re.tart. Pou..vate
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2132
                                                              Entropy (8bit):5.1255014007111495
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DviT8NFLbu9sM2vECjf26axBZYXcqADCNKTbkoN3maT6NWOjEXPauOOKYnhf:8LmTAcRnQXFPK0iHMsfb2Ws3M
                                                              MD5:D95E81164C57B6FD75E7C3022454192E
                                                              SHA1:5D5ACBC56E7078AF4D04C45B78C0FF090C02EE6A
                                                              SHA-256:6DD61CC6B87B53EAF28430068A2A459730FD4B2BCF876CCDF040212D04C4FE7D
                                                              SHA-512:9E4BA81A145574818DD6A1F1D0EC38EA1629C7771919C35923F440E31EA9912E1630D94FCDB82B71104EBD61D0321DCDF935BA20D69988EE6E9B22259186AF0C
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="sv-se" Language="1053" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName]-installation</String>.. <String Id="Title">Microsoft .NET Framework kr.vs f.r installation av [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Vill du avbryta?</String>.. <String Id="HelpHeader">Installationshj.lp</String>.. <String Id="HelpText">/passive | /quiet - visar ett minimalt anv.ndargr.nssnitt utan prompter,.. alternativt inget anv.ndargr.nssnitt och inga prompter. Som standard visas.. anv.ndargr.nssnitt och samtliga prompter...../norestart - hejdar omstart. Som standard visar anv.ndargr.nssnittet en.. prompt f.re omstart.../log log.txt - skapar logg till
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2303
                                                              Entropy (8bit):5.2754753523795275
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DNcYT8anOSMsHEqGpcBztpvrJlrs2ZmNI2+Yo6irN3m22NFcPc+4Trzrdgc7:8LZHTE7APaTI9sq6yEbgg
                                                              MD5:01B200E06BA600A4EF00C00F7AAC5CE4
                                                              SHA1:22234426C42637E069A46217019551E4434A4AB6
                                                              SHA-256:06BFB6DFBC38105C699DEA226A029DF3EF673C33E4B8928DC4EC7FB8F761487D
                                                              SHA-512:8BDCF7533A6BCFA231B42A7EF845A70C7535FBF607D62FF6404928D5941BA6AFBF139450A1A1B58C65FACF88DC0785AEC4ABEFBCC803466A58B1930F7C468CDD
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="tr-tr" Language="1055" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName] kurulumu i.in Microsoft .NET Framework gerekir</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/passive | /quiet - komut istemi olmayan olabildi.ince k...k bir UI.. g.r.nt.ler veya komut istemi ve UI g.r.nt.lemez. Varsay.lan olarak UI.. ve t.m komut istemleri g.r.nt.lenir...../norestart - yeniden ba.latma denemelerini engeller. Varsay.lan.. olarak UI yeniden ba.latmadan .nce komut isteyecekt
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2200
                                                              Entropy (8bit):5.1485120966265
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DZ0T8obZsw9g5gS56K97D7NCt2VoN3mQXNJPOhP58vqc1qwueo3RAL:8LyTLlS9h9hCtsihdxOh+NL
                                                              MD5:5836F0C655BDD97093F68AAF69AB2BAB
                                                              SHA1:B6842E816F9E0DCC559A5692E4D26101D10B4B16
                                                              SHA-256:C015247D022BDC108B4FFCAE89CB55D1E313034D7E6EED18744C1BB55F108F8C
                                                              SHA-512:640A79D6A756E591AD02DDCCC53BC43F855C5148B8CBB5CE6C1CAF5419CA02F7B2AFF89CCA4C056356814D3899EF79BF038B4E8B4B79EB85138A3CEDCCE93E5B
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="sl-si" Language="1060" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Namestitev</String>.. <String Id="Title">Microsoft .NET Framework, potreben za namestitev paketa [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Ali ste prepri.ani, da .elite preklicati?</String>.. <String Id="HelpHeader">Pomo. za namestitev</String>.. <String Id="HelpText">/passive | /quiet - prika.e minimalni uporabni.ki vmesnik brez pozivov ali ne prika.e.. uporabni.kega vmesnika in pozivov. Privzeto so prikazani uporabni.ki vmesnik in.. vsi pozivi...../norestart - skrije vse mo.nosti za vnovicni zagon. Privzeto uporabni.ki vmesnik.. prika.e poziv pred ponovnim zag
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):1980
                                                              Entropy (8bit):6.189594519053644
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DjQT8tOBousi+zq+frUR2ropNV2rfN3msNUqPPT9T+DwZ9f5wDTAV:8L4TGUGw3V8N3RykV
                                                              MD5:A34DCF7771198C779648B89156483E83
                                                              SHA1:A6E0FA91CD50048511C7BEF1BE3A8D32B42B6D1F
                                                              SHA-256:89C559C6765F8D643469E3C8F4AA93023F09369B0395EA647FAD5AF3C2893EB6
                                                              SHA-512:0F1D7BC4FD64E18EEEC488CDCE01FB6BFA5CD3BFF614A8D03E388D39F569B8341E74302946877EB25BA1EB17AEC137499189605E251FAFB6B20051744CB463B1
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="zh-ch" Language="2052" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] ..</String>.. <String Id="Title">[WixBundleName] .... Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/passive | /quiet - ..... UI .......... UI ... ........... UI ........../norestart - .............. UI ........../log log.txt - .............. %TEMP% ........</String>.. <String Id="HelpCloseButton"
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2211
                                                              Entropy (8bit):5.1155097909395035
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DbT8QGls54nK3znI5zKDj4NLkdoN3mMNYsEPbpK2Aegeu9A5g:8LXTUasJnYdi59som6
                                                              MD5:8A278E519EF81B2847490EFB070219BC
                                                              SHA1:7365EDF6E4F9E66B6CEE47933B6C70FF0B9ECFF8
                                                              SHA-256:E2BFDB2CF3BEAE2E988827C52C58006D7EEAD4ABA5312B5EAE1F6CCF3863C385
                                                              SHA-512:88275C1136FFB15AB04D315E8601BE2DE77387F3E00F17E9807E415A9DFC4A73E2CD3B5710E4CA58006F91E18180D7CFAEEF4E8319C624E1B81397F9CB9ECA92
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="pt-pt" Language="2070" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">Configura..o do [WixBundleName]</String>.. <String Id="Title">O Microsoft .NET Framework . necess.rio para a configura..o do [WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem a certeza de que pretende cancelar?</String>.. <String Id="HelpHeader">Ajuda da Configura..o</String>.. <String Id="HelpText">/passive | /quiet - apresenta IU m.nima sem mensagens ou n.o apresenta IU nem.. mensagens. Por predefini..o, s.o apresentadas a IU e todas as mensagens...../norestart - suprimir qualquer tentativa de rein.cio. Por predefini..o, a IU.. avisar. antes de reiniciar.../log log.txt - r
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2400
                                                              Entropy (8bit):4.992567587099768
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DLT8/OusS2V8j4Lq+7dKzCLdqaaD6NJaXFoN3mRNLo3PWKWnRcsB9A8:8LfTz+8EPqKqTJiFikUgk8
                                                              MD5:1024AA88AE01BC7BA797193CC6023375
                                                              SHA1:9252A309C1CB32573F4D58A595A78660FDF54B2F
                                                              SHA-256:B884C4ABB8867553C1FFADD6721C2135EC5F9F1455C3F668D711CCEA65363D1A
                                                              SHA-512:77E6DD332104C0461B7C5A08469161AF3F1DC51D3B55585D39DD9FC9E2088DA036BDF2278CFB96CA702FD26CE073C6C6F66611313270700B9E7A76600C1C8E38
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="es-es" Language="3082" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">La instalaci.n de [WixBundleName] requiere Microsoft .NET Framework</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar?</String>.. <String Id="HelpHeader">Ayuda del programa de instalaci.n</String>.. <String Id="HelpText">/passive | /quiet - muestra una interfaz de usuario m.nima y no realiza.. preguntas, o bien no muestra interfaz de usuario y no realiza preguntas... De manera predeterminada se muestra la interfaz de usuario completa y se.. realizan todas las preguntas necesarias...../norestart - suprime cu
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):487640
                                                              Entropy (8bit):6.164305569969911
                                                              Encrypted:false
                                                              SSDEEP:6144:MjyIhEMMRMRMwr/irwWWx8saRk0taAoaD4p2H2DDhWF2ugJQztU4EDMolZ9C:TILMjwTWWmsGxVoaD4p2H2DAgJuSJZ9C
                                                              MD5:D8CDFE259C09B2DE638EF4A5BF2D4DCE
                                                              SHA1:C06074A1965C2C773E92F85418DCEB2C5FDFEAF0
                                                              SHA-256:5BC6335BC9649AF916A82965E3B55C1B693C216B4FA4D76740F2DB4616E82CD5
                                                              SHA-512:752E99ADF65BC926F2C1AE47ECADF271F788D46CEAB47C525FD8EC97A9388FE8F38564C63896A8D61AABA5652F37703CD234F463BEF58781466AAA2B0AC0B079
                                                              Malicious:true
                                                              Yara Hits:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.CrashReporter.dll, Author: Joe Security
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Joe Sandbox View:
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              • Filename: __.exe, Detection: malicious, Browse
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0..............!..0..<...........Z... ...`....@.. ....................................`.................................PZ..K....`...............D...,...........Y............................................... ............... ..H............text....:... ...<.................. ..`.rsrc........`.......>..............@....reloc...............B..............@..B.................Z......H.......................|....O..uY......................................"+.(.{8I*...B(....(....(....*...:+.(`.e/.(....*.:+.(.64Q.(....*.....*...................8.....(.... ....~~...{E...9....& ....8....8........E........8....*......*...................8.....(.... ....8....8........E....<.......=.......87.....(.... ....8......(.... ....~~...{....9....& ....8....*..(.... ....~~...{]...:....& ....8......".......*.....*.....*.......................8........E............8....*..}.
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):907480
                                                              Entropy (8bit):6.2012128600362955
                                                              Encrypted:false
                                                              SSDEEP:12288:DgA3kpCVBwmOzfbi4WZGkc2IClrwDD7bmXX9fyY+:F0fnz3clI7bhv
                                                              MD5:7DF624F2AB3DBE6C5FBCA91F6EA59430
                                                              SHA1:702A5C61AFB3D56C89513E08244359A1B7F4F6E7
                                                              SHA-256:B43544BF5E511B4049289CE847F7710DE6B5EEFB2CF7956CE452FFE53CA0BA7F
                                                              SHA-512:EE38023BDB887D8BE5B18167280126809C3C9230D630C4CDAE8E650AECF8FDE2B6A1DF234FCD5D6CE2EEDE09B504137669C8E0EA06C6AA454A10D6073A3A6558
                                                              Malicious:true
                                                              Yara Hits:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.Base.dll, Author: Joe Security
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....S'f...........!..0.................. ........@.. ....................... .......?....`.................................`...K........................,........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@....reloc..............................@..B........................H.......................`..............................................."+.(9Z.5*...B(....(....(....*...:+.(..]4.(....*..(....(....*....*....(....*.....*...................8.....(.... ........8....8........E........Q...+...8......}.... ....~....{....:....& ....8......}.... ....~....{....:....& ....8....*.......*....{....*.....*....{....*.....*.......................8........E....................%......._...8.....*.*...~*...(....:.... ....8.... ..d. ....b .#.Ya~....{....a(....
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):57048
                                                              Entropy (8bit):6.04206743239607
                                                              Encrypted:false
                                                              SSDEEP:768:l1QqB6K9QpT6vtp+8HfMIZtiHz5wY55bvPQX/fsgM8waDAMxkEo:LQ+6KxEFdwO5DPQXXsgM8w8xU
                                                              MD5:ABD2F4A5CFA8A9608FB14E3FBF44871F
                                                              SHA1:B5249F54A6A73C27BCBBDC07FB6C86D9745BE35F
                                                              SHA-256:06C54E61D243584BE70B1B1CFAA412C99E7C5107DF45BE187A157422EDF9EAA5
                                                              SHA-512:7DCABB779787317C68A6EEB85841CA063FD9D9E3F0A90FF3AFC1FD6FDDC522913528D8E09E46E9430A4B7C1C1CC67347A5CE89F6ADEB1AD262C6CED0C041C1B5
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A............." ..0.............r.... ........... ....................... .......*....`................................. ...O........................,..........8...8............................................ ............... ..H............text...x.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................T.......H.......0D................................................................{....*"..}....*2. `...(....*:.(......(....*....0............(......,...(....o.....*....0..w........(....,....i.r...po....,8.r...p.o.........Yo....(.....r...p......%...M....(....+..(..........r;..p......%...(.........*.........\\......:.( .....(....*..{....*"..}....*.r...p......%...%...(.....(....o!...o".....o#...*....0..P.......r...p......%...(.....(....o!...o"....o$.....!.r...p......%...%...(....~%....
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):636632
                                                              Entropy (8bit):6.066203134927089
                                                              Encrypted:false
                                                              SSDEEP:6144:vzWO85zREXbv5vDcTMYw39udKMnK6ZtW6X/FffN4CoOwmmNy3tfda9becmlIlF0l:CTzhKNSfOOwKjcVp1p3Q
                                                              MD5:EC3D9350A9A400FB3271C7327F5BF5A8
                                                              SHA1:0EEA26F71E7D03579303B9FFC34549FA7AC843E9
                                                              SHA-256:AA43B82246DE237CC9898D6EC2B18BCAFE3A1BAFBADA9FB7939359866D2909E4
                                                              SHA-512:A789B3056303EE8680ACA458C01C947DBA6C33C14966A65EE27B338CAB2C25FB6481435063814BE81760BED25D385F4313149F5F4792620660CF6252A2E0C01E
                                                              Malicious:true
                                                              Yara Hits:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.UI.dll, Author: Joe Security
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....~.e...........!..0.................. ........@.. ..............................';....`.....................................K........................,........................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@....reloc..............................@..B........................H.......................L.............................................."+.(z.ib*...B(Z...(P...(....*...:+.(..49.(....*.....*....{....*.....*.......................8........E........K.......8....*. 9!). ....a~....{....a(....~....(.... ....~....{....:....& ....8......}.... ....~....{Y...9....& ....8~........*.......................8........E............8....* .x.l .X.ua~....{....a(..........%..o.....~....(.... ....~....{....9....& ....8.........*...............^...8.....(....
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):1857240
                                                              Entropy (8bit):6.111193707728407
                                                              Encrypted:false
                                                              SSDEEP:24576:IYMr/wYqFeVAiLdogUdNO8nH2OE+vAH2QBqnftgUs4SV0dXJX:GueVrLdogUdNOCHr5HlgZV0jX
                                                              MD5:5078EDDD8DC8D0D328D7EECEB459929B
                                                              SHA1:60F4A74DBC5F4AF10526198A5A43E09F84B54C98
                                                              SHA-256:C63CE2079D0EE96BA13CBBA30B6CF4C7EF42720815E82D8EAC2526ADBF881F40
                                                              SHA-512:B09B7FBDCC899BFE27F76080D95B3882875A5F53FAEC52C97418554E38373327088B750581C85FB6D66D19D3C1CCCFF6F313FCF73519B48D6B32F260A7F3A84C
                                                              Malicious:true
                                                              Yara Hits:
                                                              • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dll, Author: Joe Security
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Utils.dll, Author: Joe Security
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....U............!..0.. ..........>>... ...@....@.. ...................................`..................................=..K....@..t............*...,...`.......=............................................... ............... ..H............text...D.... ... .................. ..`.rsrc...t....@......."..............@....reloc.......`.......(..............@..B................ >......H.......,...Tu...........A.......=......................................"+.(.{i*...B(....(....(....*...:+.(}.&l.(....*.:+.(0.wL.(....*.....*....{....*.....*....{....*.....*................}......}....*......*.......................8........E........!...........Y...3...8z...(.....{......{....o....*.*.*...;.... ....8....(.....{......{....o....9.... ....8......:.... ....~....{....:o...& ....8d...8.... ....~....{....9K...& ....8@....u...... ....~....{....9$...& ....8........*...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):392408
                                                              Entropy (8bit):6.030957500184647
                                                              Encrypted:false
                                                              SSDEEP:6144:ykiME4ik32wVgWe2ZSi2zQG8PR/BOxbDU8RJ0lu:yq+noHe2czf652bI8fIu
                                                              MD5:0FC409AE184FEFB12DC266ED5F0A3862
                                                              SHA1:9EAA83402A9C2E7DECE73114FA780BC8C65572A1
                                                              SHA-256:43913461ECEB87C5D7B45E3449851EE4F66AF8CDAFCC9DB3C2874C2CB861AB65
                                                              SHA-512:6DD3E463AAF27CD62F1FA066344CEAC23D6AF2B84CB0FFC3C23F44B752D126641C00354F20A66C76E81109AE39DA817B82E408D203102D1B33B83FB4BB9014CA
                                                              Malicious:true
                                                              Yara Hits:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.Common.dll, Author: Joe Security
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Ro&f...........!..0.................. ........@.. .......................@......ce....`.................................`...K........................,... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@....reloc....... ......................@..B........................H............i.........................................................."+.(..|h*...B(....(....(....*...:+.(+-!i.(....*.:+.(.XpG.(....*.....*..................}......}......}.......}.....(.....*......*.......................8........E........]...J...4...+...........8......:Q... ....~C...{T...9....& ....8......s....z*..{....9.... ....8.....{.......8v...8p....8.... ....~C...{S...:h...& ....8]... ..c. .i.ma~C...{....a(...... ....86...8.... ....~C...{=...:....& ....8....... ....~
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):1522904
                                                              Entropy (8bit):5.938731880648518
                                                              Encrypted:false
                                                              SSDEEP:12288:aPbPATspyDCvDg0OGujH5CGOt3+llYpeUcUlVpAb/xHwd9+GaHnK+PUYNToczPkp:ajSCvcFGkCW72NMOiTH7lWNfnMfQqJY
                                                              MD5:E8B18DF3EF0D16DAAB0B0C8A4D79E399
                                                              SHA1:8AF84E066266BBF5226BC4BE7E7933FD76DA9C9F
                                                              SHA-256:EA32A09C257867BE8527E9F64DD2B19502992E913436D18C37376F92AC74333A
                                                              SHA-512:6316FBAEC1800304719BFB8FB3C87CD865E6024A40A783FE9396E4A10BCB5A634EBAF9225393B4F20B9D4E4CD224349659987844555046CD6413728E10D89823
                                                              Malicious:true
                                                              Yara Hits:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\Temp\{99638758-BBFA-4C8F-9776-E2A24ED1D362}\.ba\AdGuard.Vpn.dll, Author: Joe Security
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...So&f...........!..0.............^$... ...@....@.. ....................................`..................................$..K....@...................,...`.......#............................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@....reloc.......`......................@..B................@$......H...........4................G..I#......................................"+.(u.dd*...B(....(....(....*...:+.(.9f.(....*.:+.(.KhC.(....*.....*.......................8........E........)...P...8....8F... ....~....{|...:....& ....8.....~...... ....~....{h...:....& ....8......*....0..........(.... ........8........E......../.......F.......8....*(.... ....8............%. ..@. ...jY WL..a~....{`...a(.....%. 5..p .Q?Aa~....{z...a(.....%. gk@. ....b 5.=.a~....{....a(.....%. .m.O ....X
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):261632
                                                              Entropy (8bit):5.279521785173736
                                                              Encrypted:false
                                                              SSDEEP:3072:x3y0+6GObAXHZLmIpKVcKl7oc3jo5bh1:xC0xpbA3N8hl7oc3jo5b
                                                              MD5:DEE30F3E6BA778C751F2F60FB4670478
                                                              SHA1:498124DA412A7A4D8BB6B78228F800B583262100
                                                              SHA-256:44C456F809E765A91C4527B55591301EAF74260D92FDD786F3E4053B700B2864
                                                              SHA-512:F8F3928AACE5E6FB593966AC6D2ED113598C37A0B767CBE4EDA7D9F53E3E612BCF4642FFE3BF1432FD564716C1F4A02F72D8E6D0279D6262593B1F9FDCA19A04
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../.9..........." ..0.............2.... ... ....... .......................`............`.....................................O.... .......................@..........8............................................ ............... ..H............text...H.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......pX..............d...............................................>. 4......(....*2......o....*:........o....*.0..,........o....r...p $...........%...%....o....t....*&...o....*..(....*.~....*.......*.~....*.r!..p*V(....o....rC..po....*.rK..p*.(3...*.(4...*.r...p*.r...p*.r#..p*.(8...*.(....*....0..b.......rq..p......( ...(!....("...-..-..(H...r...p(.......(#...&r...p......%...^....( ....,..(.....($...*...0..........r1..p......( ...r...prg..p~%...(...+..('...,.r}..p......
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                              Category:dropped
                                                              Size (bytes):656
                                                              Entropy (8bit):4.964696021977938
                                                              Encrypted:false
                                                              SSDEEP:12:MMHdn9nF3F7yA5v5OXrSl2/uo+/toA5ceeycl2/kr/tOixj:JdnxNF7yYhOXrSl2/uo+/toYJUl2/krj
                                                              MD5:F3B06257FAE705165146B020D3053745
                                                              SHA1:2EC73BF60269CDCCE621B44297B7EDCD126EB4D4
                                                              SHA-256:B005A38601A8027DC44688FF52C52E98DB2FD49721CBF3A1876828CF8350E2CB
                                                              SHA-512:9660BAD0671B0EA7B02524A68C9382FA3CC7DBF54BCC63822DFCEC7BA47B2393E5207126023FA7979ACB084358819C93BBCD4087CA00ABAFA44353E785DE5A74
                                                              Malicious:false
                                                              Preview:.<?xml version="1.0" encoding="utf-8"?>.<configuration>. <runtime>. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">. <dependentAssembly>. <assemblyIdentity name="Newtonsoft.Json" publicKeyToken="30ad4fe6b2a6aeed" culture="neutral" />. <bindingRedirect oldVersion="0.0.0.0-11.0.0.0" newVersion="11.0.0.0" />. </dependentAssembly>. <dependentAssembly>. <assemblyIdentity name="AdGuard.Utils" publicKeyToken="cc321ba03e90d705" culture="neutral" />. <bindingRedirect oldVersion="0.0.0.0-2.4.0.0" newVersion="2.4.0.0" />. </dependentAssembly>. </assemblyBinding>. </runtime>.</configuration>.
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):6411992
                                                              Entropy (8bit):6.750783795781533
                                                              Encrypted:false
                                                              SSDEEP:98304:+esgE8FWJVPzlAJIDyM9EM8ZeykW4yr7sCklgxNLllI+pe4:qglwzlAJIDyM9EM84xW4y/sC1LUR4
                                                              MD5:D1A5895B27AB2B99D91FAA998D23B58E
                                                              SHA1:407CAED4FBD0D9EA1646FF0AFEDC11334F39B3AD
                                                              SHA-256:364531A0A4C65B2132398B1A9085CF3ADE18CF9315795F4792FFDC2DDBB4E4A8
                                                              SHA-512:2557F86BF58BFBECAF583819740095E0B2A3BD7DAD1E11F11D21C542C5547C7EBA08D55ECC4580E11E65125B88212F504C3E8AA9BD44A32FA6160A12573F3190
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........u.l.&.l.&.l.&B..'.l.&B..'Ml.&5..&.l.&5..'.l.&5..'.l.&5..'.l.&.l.&.l.&B..'.l.&...'.m.&B..'.l.&.l.&.m.&...'.l.&...'.l.&...'.l.&...'.l.&...&.l.&.lz&.l.&...'.l.&Rich.l.&........................PE..L...>o&f...........!...$.RG..RC.....i.C......pG......................................Qb...@..........................].......].........0.............a..,.......A....\.T.....................\.....P.\.@............pG..............................text....QG......RG................. ..`.rdata...t...pG..v...VG.............@..@.data....~*...].......].............@....detourc.....p.......N_.............@..@.detourd.............`_.............@....rsrc...0............b_.............@..@.reloc...A.......B...h_.............@..B........................................................................................................................................................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (450), with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):5792
                                                              Entropy (8bit):3.789889000212775
                                                              Encrypted:false
                                                              SSDEEP:96:XQdn6d0dUIychfn6JWaFU0yc5n68AN0woycwvUk4ve8Xr+sqLt:XeOnYfaeuvLIL/gbi
                                                              MD5:F915AC2A7264034E779F60DB535DA9F1
                                                              SHA1:39689D2B2380D442EAAFC298D610CEC4995EB7DB
                                                              SHA-256:A97F6C2FA7F994E0F50219F5D554FABA9F42FD15322BB8788B78F76423BC9ADA
                                                              SHA-512:F971CB0F0CE628CEC8955F27A73D9C80F3627A90BEB07BC0382B02848A1C4138D7E15B1DDE021B861063D3921938163B4411C327F0FA1D5A47C30B99449F6CFE
                                                              Malicious:false
                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".A.d.G.u.a.r.d.V.P.N.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".n.o.". .I.d.=.".{.d.0.b.2.1.d.a.6.-.a.4.b.1.-.4.4.9.b.-.9.4.0.8.-.4.b.3.d.f.d.7.3.2.1.5.c.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.E.C.8.B.6.D.7.6.-.8.E.5.1.-.4.B.E.B.-.9.6.0.2.-.7.1.8.B.E.7.8.E.B.0.5.8.}.". .P.e.r.M.a.c.h.i.n.e.=.".y.e.s.". ./.>..... . .<.W.i.x.M.b.a.P.r.e.r.e.q.I.n.f.o.r.m.a.t.i.o.n. .P.a.c.k.a.g.e.I.d.=.".N.e.t.F.x.4.5.R.e.d.i.s.t.". .L.i.c.e.n.s.e.U.r.l.=.".h.t.t.p.:././.g.o...m.i.c.r.o.s.o.f.t...c.o.m./.f.w.l.i.n.k./.?.L.i.n.k.I.D.=.2.6.0.8.6.7.". ./.>..... . .<.W.i.x.P.a.c.k.a.g.e.P.r.o.p.e.r.t.i.e.s. .
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, ASCII text
                                                              Category:dropped
                                                              Size (bytes):1071
                                                              Entropy (8bit):5.014979412561275
                                                              Encrypted:false
                                                              SSDEEP:24:2dRt7RtYr49itYQsKmhDrdHDxshqRQNF7yYhOXrSl2/uo+/tO2:cfRt0Kit0vlrh5QD7e71uo47
                                                              MD5:427918825375CE8AA01F208629C901FA
                                                              SHA1:BB983D3B30454DEB48695E495B8483195D72C927
                                                              SHA-256:EEE85D8D43E427F87E043F9516BC2511C891980A134EBA7E2D6097438EF860E4
                                                              SHA-512:1368FB726B21D96278773E37FF36B20952578C814F7E4D3EF76CC81A5B2D608F04E65C1E6328F19AA59F40DD2701D6F5AFA167CDE14143D385CD075A8359B4CF
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8" ?>.<configuration>. <configSections>. <sectionGroup name="wix.bootstrapper" type="Microsoft.Tools.WindowsInstallerXml.Bootstrapper.BootstrapperSectionGroup, BootstrapperCore">. <section name="host" type="Microsoft.Tools.WindowsInstallerXml.Bootstrapper.HostSection, BootstrapperCore" />. </sectionGroup>. </configSections>. <startup useLegacyV2RuntimeActivationPolicy="true">. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.5" />. </startup>. <wix.bootstrapper>. <host assemblyName="AdGuardVpn.Burn">. <supportedFramework version="v4\Full" />. <supportedFramework version="v4\Client" />. </host>. </wix.bootstrapper>. <runtime>. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">. <dependentAssembly>. <assemblyIdentity name="Newtonsoft.Json" publicKeyToken="30ad4fe6b2a6aeed" culture="neutral" />. <bindingRedirect oldVersion="0.0.0.0-11.0.0.0" newVersion="11.0.0.0" />. </d
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):90032
                                                              Entropy (8bit):5.688550211341784
                                                              Encrypted:false
                                                              SSDEEP:768:9BgPxZlx0MBps+j7ejaab0Y6OwE7v10WHSp5fh06iG27N9k+6ybJ1ErEgtCmYjhm:HHMBp/GRbgi5ofpiG2pq+51EogsmYI
                                                              MD5:B0D10A2A622A322788780E7A3CBB85F3
                                                              SHA1:04D90B16FA7B47A545C1133D5C0CA9E490F54633
                                                              SHA-256:F2C2B3CE2DF70A3206F3111391FFC7B791B32505FA97AEF22C0C2DBF6F3B0426
                                                              SHA-512:62B0AA09234067E67969C5F785736D92CD7907F1F680A07F6B44A1CAF43BFEB2DF96F29034016F3345C4580C6C9BC1B04BEA932D06E53621DA4FCF7B8C0A489F
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Mp.].........." ..0...... ........... ...@....... ..............................N.....@.................................`...O....@...............@.......`......(-............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):410952
                                                              Entropy (8bit):6.098784833091384
                                                              Encrypted:false
                                                              SSDEEP:6144:KwDm4/Ib3J5SSPHGFVtwb/0V0qnPEEVwoVTqcQc+QZyiu69hOKbBfM0gF2:Kw6oCrSSPHlbmMEzTqsFO+
                                                              MD5:A93C82719E98C382D81BC0DCD99AD402
                                                              SHA1:8814B631FD15C35E737DB42BC908791302496A83
                                                              SHA-256:6E5DB014AE75B455A97F7F161507AE1058F489333126F30607E6E534D3DDEA82
                                                              SHA-512:60D897EF434BDA51921E111A39B50B4E2B832C8DC3A8444A4B36A2A9D898EA200D990EA2EDFAB02689B4C1A03D1CB9110428727DAC13D70318B850D4289529F2
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X.$..........." ..0............../... ...@....... ...............................d....`................................../..O....@..................H)...`..........T............................................ ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H.......xW......................L.........................................(E...*..(E...*:.(E.....}....*..{....*:.(E.....}....*..{....*..{....*"..}....*V.(E.....}......}....*..{....*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*....0../...........1.......(F...*...X...+...%.X........X...2.*..0..%...........i.Y.+.................X...Y...2.*..s....*F.(...+(H...(....*:.(I.....}....*.~....*2.|....(J...**.(.......*2.|....(K...*..{....*2.|....(L...*..0..
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):662528
                                                              Entropy (8bit):5.91790849905593
                                                              Encrypted:false
                                                              SSDEEP:6144:3o4V9ynqKoxhi0gAsfLBhJJzhGIVrdhoHuLFGAJmKApt5psaLGBFahKGRd67XLEm:LyncxQRhJJzhoqgH5sB4dxHG
                                                              MD5:5AFDA7C7D4F7085E744C2E7599279DB3
                                                              SHA1:3A833EB7C6BE203F16799D7B7CCD8B8C9D439261
                                                              SHA-256:F58C374FFCAAE4E36D740D90FBF7FE70D0ABB7328CD9AF3A0A7B70803E994BA4
                                                              SHA-512:7CBBBEF742F56AF80F1012D7DA86FE5375AC05813045756FB45D0691C36EF13C069361457500BA4200157D5EE7922FD118BF4C0635E5192E3F8C6183FD580944
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...u.3..........." ..0............../... ...@....... ....................................`.....................................O....@..T....................`.......-..8............................................ ............... ..H............text........ ...................... ..`.rsrc...T....@......................@..@.reloc.......`......................@..B........................H........t......................x-........................................(....*..(....*..{....*"..}....*..(&...*:.(&.....}....*"..('...*..(....*..{ ...*"..} ...*..{!...*"..}!...*..{"...*"..}"...*..{#...*"..}#...*..{$...*"..}$...*..{*...*>..}*.....(....*..{+...*>..}+.....(....*..{%...*"..}%...*..0...........{&......(....-..*..(....*6..s....}&...*.0...........{'......(....-..*..(....*6..s....}'...*.0...........{(......(....-..*..(....*6..s....}(...*.0...........{)......(....-.
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):117080
                                                              Entropy (8bit):6.406215603644869
                                                              Encrypted:false
                                                              SSDEEP:1536:WKKw4TfSgLOwanNdGzV9P23rl0LnITwa8yNpgwoIhAm7lPxHPxS:WKKBrbanrp0k38yNumrZxvxS
                                                              MD5:89A2762F19597B82D5C501366E5B2F29
                                                              SHA1:F5DF7962015164E4BFED0AE361F988C1E581677E
                                                              SHA-256:A236377DB9EE299087C4F8FA6E345765AC4A25AA5D7FABFD8B724F1889324167
                                                              SHA-512:BD2A4AB78835092ABB0CF3CAE0850C8B2AA344247F6479CFD59D52BBA60C4B605ADA4BF885E1AB0B86D4FAB138A9084900B954E62E6384D794F2CE61C999CB13
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....~..........." ..0..x..........N.... ........... ...............................I....`.....................................O.......................XI..........8...T............................................ ............... ..H............text...|v... ...x.................. ..`.rsrc................z..............@..@.reloc...............~..............@..B................/.......H.......,................................................................0............r...p( ...t;....+..*...0...........~.....+..*".(!....*Vr...p("...u.........*...0..T........(#......(......,.r...ps$...z....s%...}......{....(....}......{....(....%-.&r...pr...ps&...z}......{....o'...}......{....(....}......{....(....}....rQ..p......%..{....o(....%..{....o)....%..(.....q....%..(.....%..(.....(*......s%...}....r...p......%..{....o(....%..{....o)....%..(.....q....%..(.....(*...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):345600
                                                              Entropy (8bit):5.986532957924007
                                                              Encrypted:false
                                                              SSDEEP:6144:o4xtlRVuJ4v4pFNFaFeFOFwcGF6cmFWc0FWc8cIcKcUFJFpcNcHc7cbchFFc5cb2:Vljdv4pFNFaFeFOFwcGF6cmFWc0FWc81
                                                              MD5:AE8E6840BCFCE9AB0F6DB77A5F60CA1A
                                                              SHA1:0981E864217C2EC5C67CED185458010E4BEDAC6F
                                                              SHA-256:DAFA4A7E1186E5FE8223317F654795B9142D72917006EDAD03EE3D1DE5162BC6
                                                              SHA-512:B3C3EA043CC8A286C9B7684FA7402534E2AB61D3EA9605CBF65EF88E1AF13A2EFA4E4911C2BFC1518B33A315D098E72CEBC04F8B47967ADF6CFFA2AD7765F5A2
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...I..Y...........!.....<..........^[... ...`....... ..............................7.....`..................................[..W....`.. ............................Y............................................... ............... ..H............text...d;... ...<.................. ..`.rsrc... ....`.......>..............@..@.reloc...............D..............@..B................@[......H...........8...................P ......................................1.9v'.J..b.r.4.t...,9.p|.A.....a.....tl..........i\z9......Q.uo.x...O...a.#..I........h.#.\.3f._QA8No....YR..J.S.w..O. ..1:.(......}....*..{....*:.(......}....*..{....*r.(......}......}......}....*..0..5........-..*~.....o.....X...r....~.......o......o .........*6..(....(....*"..(....*.0..T........~!...("...-..-.~#...*../....+...X....($...-..-.~#...*..r........(%...~.......o&...*Z.~....2..~.........
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):33256
                                                              Entropy (8bit):6.470050941710262
                                                              Encrypted:false
                                                              SSDEEP:768:vn1VM0JrpNWDcIh6leOiDFIFBYp1+ziBEBMf:vnvXYcIh6yFIFBYpczyEBMf
                                                              MD5:82DEB78891F430007E871A35CE28FAC4
                                                              SHA1:4E490D7EC139A6CDE53E3932D3122A48AA379904
                                                              SHA-256:2F141B72A2AF0458993E27559395D8A8CDB0B752D79B1703541A61E728B55237
                                                              SHA-512:E47F741AA9153CFAFC5F6BE39987D7C7D8FB745566C4D9A4525B9F30CBE6DF450D27BCDF8998DEC7AF824A7BE0F5E9EECAD2A39072B956A6320D23D94A0DA71A
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Ub.X.........." ..0..8...........W... ...`....... ....................................@.................................dW..O....`...............B...?..........,V............................................... ............... ..H............text....7... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............@..............@..B.................W......H.......4%..p/...........T.......U......................................r~....-.(....s.........~....*..*.0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*.......%...(....*.(....,.r...p......%...%...%...(....*.......%...%...(....*..0..A.......(....,!r...p......%...%...%...%...(....*.......%...%...%...(....*2r...p.(....*......(....*2(.....(....*^~....-.(.........~....*..0..........~..........(
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):13824
                                                              Entropy (8bit):4.858496069739486
                                                              Encrypted:false
                                                              SSDEEP:192:vFWrO1dE0+KrkUW1KKrjQl1U4US75iCW5JU6:vFddE0nkUW1KKrMIZS75rWn
                                                              MD5:EF6029B7D20E51BAEA1943A77C3DC2B4
                                                              SHA1:70D3DDF1E97984C3C3A350937259550A1BDE982F
                                                              SHA-256:4E49EBADB49101CFB5DD43670963CDF83E321817EDD3E30196B920DDB72772AA
                                                              SHA-512:5F6A16FF467E02C180F6071CF9DADE21B73DC21669149615EBE4085ED6CA6C506AAD33D76A2F06AF5DF88D066C0CDDE5DCF91CDC51EC867864D9F679EBC22083
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.Cf...........!.....,...........J... ...`....... ....................................@.................................hJ..S....`............................................................................... ............... ..H............text....*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................J......H.......lF..............P ...&...........................................&.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):11264
                                                              Entropy (8bit):4.772933178977623
                                                              Encrypted:false
                                                              SSDEEP:192:AJDDr3NDR1ANbb/UmTPM1gzh5fm4qT7w6:AdrNsN3/ZTNfqTP
                                                              MD5:DD199D4D28BE1867F703436CF7941ACF
                                                              SHA1:DBD8480E1AD0EFD8A935141B5D6A902CCBEEFD21
                                                              SHA-256:11DED66BBBABED71A3E12438DB4A943CB2D33101BFBECD4C0DDE848784640719
                                                              SHA-512:F56B26A82EFF4DB5BFA3F8275586A2EA8DF05A5B5CA448C17E9110A257417195F073E1A7E6405EA2CE46FB57301A7B9C606C93FBC2471AE855581DEE7B399578
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.Cf...........!....."..........N@... ...`....... ....................................@..................................?..S....`............................................................................... ............... ..H............text...T ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B................0@......H........;..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....7.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\..b...9...7..G....#............. x...n.(/|..d....e.....k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..GO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}....'...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):6656
                                                              Entropy (8bit):4.354608335089476
                                                              Encrypted:false
                                                              SSDEEP:48:6HzCHsX9s3KewzhdUGUzj8LOGuGsL/3z2lGVjq+bca1o0lC6GL3QUaNF0wEyGwLV:+CiXUGUzjkOGR+/D2leWOo0lC6J6
                                                              MD5:388CC468547A4057D6EE40F8C9B20620
                                                              SHA1:8BD5B3EA5F70D8167CB73C077873D6196008F2EE
                                                              SHA-256:768EDAA425C334DBBEF0AC7471C988AA11F86EBC73DAA7402E8EA61967DD7C1C
                                                              SHA-512:578604284F1151C8A7CA951DAE5BEAAE5E80A190EFA768CDD07F8A7E86C09E3B965F1B2EBD837721AAD198BF8DFECB3F26AEFFAC87FE6A9F321367415296A073
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.Cf...........!................^/... ...@....... ....................................@................................../..K....@.......................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@/......H........+..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........u.j....;..\...9....#.............k......F. ..:3M.(DO.6Q.i4X..]9Y.`.S.l.[.m..t".| ..}\...............`...............i.......s...'.../.......R.......................5...T.......f............C.a.n.c.e.l.....<C.l.o.
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12288
                                                              Entropy (8bit):4.764379673113224
                                                              Encrypted:false
                                                              SSDEEP:192:jFWryOaWd4rTLsglVXlpQd3Rl527a4XRLVWp6:jF/ZFrTQglV4dhliBRLVr
                                                              MD5:6C569A5D39B41AC467E818AE3BA431F5
                                                              SHA1:036F7538892B1D1EC0E49E43A7638D9A5459D064
                                                              SHA-256:2D7E936AE8D23CF03A1930C4618E73E35696BD25696727A7C08D2D4AF21611B8
                                                              SHA-512:123FCB2A2C35183FE9BE50586599743002D334FCFF94321197063FFBBFEF6827E87A6020C865E811CA78A66067CDE92E99DD25F11BAE39AEB101C9EE9C2FD587
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.Cf...........!.....&...........E... ...`....... ....................................@.................................DE..W....`............................................................................... ............... ..H............text....%... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B.................E......H.......HA..............P ... ........................................... .............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12288
                                                              Entropy (8bit):4.507253055140553
                                                              Encrypted:false
                                                              SSDEEP:96:qlgSDCrKn6rwrmwYf3qKUfXyZA3hyMjw0U1TgSxyRFdZRHI6/Q9F4CIKy7D3usRY:AFWr7EmwPpU9u8yesRJG8hH3s/RG6
                                                              MD5:F24693D9ECB428A17990EC764C804A25
                                                              SHA1:343066209B5E3A0F9CBCB640FC35DB5A4C5E319B
                                                              SHA-256:4F70D98AE9D40F0B6E3F1F044F815343AEF44CDFAE3BF27AFF77E3A1B953298E
                                                              SHA-512:ACFB18707010D69E119A0A0F690F7352FC5BDB2AEF61C9560E92259E0E12CC6706BB8DBC2C155AC5E7DDE06E99B01E6494DF4714B79F64DDB8B493D982CD3E9A
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.Cf...........!.....&..........nD... ...`....... ....................................@................................. D..K....`............................................................................... ............... ..H............text...t$... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B................PD......H.......$@..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):13312
                                                              Entropy (8bit):4.576984355325907
                                                              Encrypted:false
                                                              SSDEEP:192:5CFWry2KjE2u/FAxjqFIDua8x2Zl7vMeQy26x5E7k946:5CF/jjE2uCPE7+
                                                              MD5:A34E874D7CFFD93CE22FA204A6DF27FA
                                                              SHA1:A34E21425A83F872FCE9604B0FC06DF96BDFE7DF
                                                              SHA-256:09472CFBE0C0BC0E79FE451142974300D9E9B5142EF945FC8218E33BC636B7CE
                                                              SHA-512:3EFE1DE8B55067D0250FB813B63456941AFF1E50C3ABF5611AF7920311F218A447FEFC198F9A4259412209CB2DB702E791F905979CAF5A692C4A94CADF355FCD
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.Cf...........!.....*...........H... ...`....... ....................................@.................................LH..O....`............................................................................... ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................H......H.......PD..............P ...#...........................................#.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.514356574250874
                                                              Encrypted:false
                                                              SSDEEP:96:WgSDCrKnsKJtKDZHc4mNVTCGWjFx0++ibyQXCRUD5Rg+eRk33Q8JC7301Z/g7LX2:WFWr2tKDWtWHKE1Z4Ei7a06
                                                              MD5:FF5526260DA420C6C12B67FE62793B22
                                                              SHA1:50C6644E3AE249519024E9100F1FC09103351A0E
                                                              SHA-256:1A157118AA7D7D4526A8B3A07F8AF63A861630CD6E003D3AE6B86B648ADA216D
                                                              SHA-512:21DCF66A7E81AB4B3B3CDC0E789AECD49D0957E315942044AAC54D2CD0819247A5DF3D9085E17488A5C38A8D0F8A8B82DD0D70F6FAEB4E33D288C5A650E986E5
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.Cf...........!.....(..........>F... ...`....... ....................................@..................................E..W....`............................................................................... ............... ..H............text...D&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B................ F......H........A..............P ...!...........................................!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):7168
                                                              Entropy (8bit):4.14844069796407
                                                              Encrypted:false
                                                              SSDEEP:96:+GqReSvKGjBo+r7Rxc2naDt9DF0lC6k6:Z6ea6JWa6
                                                              MD5:7B95A4517F28C7117AF6B5BE639E6B42
                                                              SHA1:A83AA9B3B82796079F6C4F868E08E1C47FD9B772
                                                              SHA-256:BDE8B97D808FA67F7412330D19E8F79428B72C4823E78AED6D5A845658E3C4E4
                                                              SHA-512:DE02FC2E21FCBDE6961B9545017C6C06BB2A28E2C73E01335B5892D0D3D1B3CB830903D4E54700B221AE80BC40D8032ACA0586B75DE1135ADDAD590F093A8D0C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.Cf...........!.................0... ...@....... ....................................@................................../..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........+..............P ..i...........................................e..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP....../....u..;...9...7...#......... x...n..d......k......F. ..:3M.(DO.6Q.i4X..]9Y.`.G<c.0.c...j.S.l.[.m..t".| ..}....P...x.......................x...e.......k.......................a...Q...........J...................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.622514818117589
                                                              Encrypted:false
                                                              SSDEEP:96:wUgSDCrKn1YZ3ranOJA9TAGnJIjQhtFqIaFyGBARBo82YZ1fdJjR1DT48+KjrAil:NFWrv3CNlPfXjXDEjKjb0R6M6
                                                              MD5:760B1D3F776AE9A6F85E8D11B3F7ABAD
                                                              SHA1:425C42A4C163A52E98B2F04FBCEB108EBF55038B
                                                              SHA-256:C9E204AB98A72E681E78E221BDBCF4FDAB30D6A377819EF2C87E00CBAE5D7B06
                                                              SHA-512:2C0DFB1D67B4D28F4886A44ADEEBC53D6E39217811CEBBA1D23842AA5AD32B9269B295FC2B50D954763D17E5A64D1831E49CE0FCC5B436D4EFB8BE2BABA83D40
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.Cf...........!.....(...........G... ...`....... ....................................@..................................F..K....`............................................................................... ............... ..H............text....'... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B.................F......H........B..............P ..q"..........................................m".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):10240
                                                              Entropy (8bit):4.596847872672188
                                                              Encrypted:false
                                                              SSDEEP:96:w1zMfqLXuAJTptO1zkjQHtIjZMronyMwRBQDKqNTt04uLV8A92jqb5vZ3+0lC6QG:8zn1ptuuTt/A9P9vZ3nC6
                                                              MD5:3CA2183DE404836DD8FF71FA71683D18
                                                              SHA1:5DB1F56052FAD084C80FE0A3A84A5C3C0EF091C6
                                                              SHA-256:F9CA78CF49C9C575F26174B1C37745DAA53B60B8B22EFC7A31895BA67ECA7772
                                                              SHA-512:93423F44640DE3B144ACBD478923F45303889C4E8381685D8B28D9870BDE10C8BF3D6C421BCC1F08B1CEA309F8C4B7580F2CF9F4DC0FCCCA70935B45FF145C6D
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.Cf...........!................^=... ...@....... ....................................@..................................=..K....@.......................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B................@=......H........9..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....8.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\......b...9...7..G....#............. x...n.(/|..d......k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..Gg..MO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}o...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):9728
                                                              Entropy (8bit):4.537044927253244
                                                              Encrypted:false
                                                              SSDEEP:96:wlhBUgrdJNxp5TkVe/nY9mjenCnUBbyLHRQ+dyJThhdBTRs2THhXCfQknQ9YvtfO:ghBUwNxbcJ1hf6QE0YtdjdD6
                                                              MD5:A77338FC46EB081D377B54A2D4D58568
                                                              SHA1:3F57ABA7BCE46D7B0E1218AABE7DB83D89BD8530
                                                              SHA-256:772AB1466FA9C2B250A507E972DFEEBA8B212A0F58148994629A6A5E5211AB1B
                                                              SHA-512:217FB89445370B359A402D441567452C0480E797BF0E92EDAAC1CC9C5F85F34B44F98933AC645716A912F7A292D9677E85CE55EE1DE72EE7A8217ED8498C7716
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.Cf...........!.................;... ...@....... ....................................@.................................d;..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................;......H.......h7..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....9.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\......b...9...7..G....#............. x...n.(/|..d....e.....k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..Gg..MO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):10240
                                                              Entropy (8bit):4.561596673863613
                                                              Encrypted:false
                                                              SSDEEP:96:w+BUgr2b4SPKBIEV/Yy9jygjgqyo1RB5Ta6Mi0AHkxnteOicDiE/a1n3E0lC6QF6:zBUN4SGf4JteO161n3J86
                                                              MD5:D839579A18BD67BB3D6067D40B8BECAA
                                                              SHA1:405091A2BF3D6822C97C92F1FEF2A58A243129AB
                                                              SHA-256:BF1D0CC3C3371D03004EFD7B24B77A2026CC7C602E1075981F3112D94C6EC5B9
                                                              SHA-512:AB066FD0F13176C01746040F22DF5566993B90222E92A2DEE53A49368C9946DE6FBC6053A7101F2B496E42C81429DAF0E036A1D00EBEC0B4ACC8DAFA0ECD2599
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.Cf...........!.................<... ...@....... ....................................@.................................`<..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B.................<......H.......d8..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....9.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\......b...9...7..G....#............. x...n.(/|..d....e.....k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..Gg..MO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):6656
                                                              Entropy (8bit):4.129446179243231
                                                              Encrypted:false
                                                              SSDEEP:96:worqj1c+hkaHQjb5+KR2lqZWn10lC6Qb6:ZA+vtKq4nGC6
                                                              MD5:EFBC7D9A72EFDEAD7F3295AB8373A363
                                                              SHA1:68C5901FA22465A6C16AFD6BA343BA187B37E2C8
                                                              SHA-256:98A99D707E4FD8D33A7FCAE42952B35B736CA5F960CB5B8841ECB66BE224C848
                                                              SHA-512:377D7A82745B3E3B4C9356FD39F6C2E12AC718BB19A1B66DA6150927462855A62B0C5D160E85CAF8D2A5835DBF31E9DC705197D91AA3D8AECF2BDE0293C9EB0D
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.Cf...........!..................... ...@....... ....................................@..................................-..W....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H........)..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP........u.j....;..\...9....#.............k......F. M.(D.i4X..]9Y.`.[.m..t".| ..}....................]...........R...{.......................T...S...*........................C.a.n.c.e.l.....<C.l.o.s.e.A.p.p.l.i.c.a.t.i.o.
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):9728
                                                              Entropy (8bit):4.378579357988375
                                                              Encrypted:false
                                                              SSDEEP:96:wlVTybtPdK35lWTy1IHJmjBUJtPyrBRqrTrMimTvq52p+4xMR1oqjL4eDf0lC6K6:GVTybDK3tUxqi52p+4xMR1oOL4eD8Q6
                                                              MD5:B418208DB33E48A09F34F7EEFDF3DF16
                                                              SHA1:04DE3B5AB03EC818165C9F238B9B12FA95734177
                                                              SHA-256:C87E3E7C6F5B2814BF3506B97AF31252B92A153E826EC4E2A461913437DA682A
                                                              SHA-512:6309A9261E1BBCF69BB56239520A3C29ACD5B9C9E3562D64FCBFD958963764A5749FBCB5DB6A6475ED306426F2A1CD0A01E5EC725179E320D0C6DCB5BD4369AF
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.Cf...........!.................:... ...@....... ....................................@..................................:..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H........6..............P .._...........................................[..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....8.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\......b...9...7..G....#............. x...n.(/|..d....e.....k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..GO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}5...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.542393470126645
                                                              Encrypted:false
                                                              SSDEEP:192:1FWrQeKoFoM9MUbR0EmOXzBz5sgcTmgB386:1FAK6o7UbR0EXzqVBv
                                                              MD5:6E0451823B2B83A7B0FC273A96A05CDF
                                                              SHA1:344927B8BE14513059E0ECED8F5CCA710E7A4639
                                                              SHA-256:59443A62231EBDBF28C3A6CFD903E369161CBCBB363795E88A23AC5F42D42899
                                                              SHA-512:3E6FB6A56641A0B83445D9211B4092F79357CF2DC24F6C447254006DB328FC4916435035A52EE899B0C95D16184C362873DE7CEFFC03E6B9943CB3C397CE4CAC
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.Cf...........!.....(...........F... ...`....... ....................................@.................................dF..W....`............................................................................... ............... ..H............text....&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B.................F......H.......hB..............P ..."...........................................".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):14336
                                                              Entropy (8bit):5.1435311694632535
                                                              Encrypted:false
                                                              SSDEEP:192:dFWrzw/X2XwshtFMgZIioP/s2YVyNXEbyh7SpTw6:dFb/X2Xm2lVQXk3
                                                              MD5:68A26FA5D87BB7B92B17B0810C765C4D
                                                              SHA1:9A81FED55F0DAC2E9BAD73F78E9826DDDEF0D20E
                                                              SHA-256:A48E2E4622C36B3AB685A548B9B4D61BAC866A960B9AC2057765C97F38259D22
                                                              SHA-512:11E7BAB888F5C3590BD254F0EC9451752CB343D7AC9111658BCC627B81D281E3D457DE48E93E90823117F5B4B311F72BA92302C6AA584608EA31750EDACE61D0
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.Cf...........!.................L... ...`....... ....................................@..................................L..K....`............................................................................... ............... ..H............text....-... ...................... ..`.rsrc........`.......0..............@..@.reloc...............6..............@..B.................L......H........H..............P ..c(.........................................._(.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):13312
                                                              Entropy (8bit):5.074458214104735
                                                              Encrypted:false
                                                              SSDEEP:192:mFWr9YAjE2TCDZ1taSA22BJzyIJ6xylXfXq6:mFNAA2TGDaSARpJMiXx
                                                              MD5:8717FFC7ACE50175EB4350748FEA0EE5
                                                              SHA1:0E797A1C1419672166DCA7B8B1AC033ACE6FA165
                                                              SHA-256:4B167E9562269D493DEEE71857F0456A4A5E572F0316E93D798598E7B1B11113
                                                              SHA-512:E44E9C5FA2F805526C15F05C89DBFEAFE674C8DAFEF047CCD3786B20418607AA4D939091C3BA48CA027DC0656CA03B6A84C18D81C5EF071F6B9B0CFFCB77B1FC
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.Cf...........!.....*...........H... ...`....... ....................................@..................................G..S....`............................................................................... ............... ..H............text...$(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................H......H........C..............P ..z#..........................................v#.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.070412664469304
                                                              Encrypted:false
                                                              SSDEEP:48:6VskHQHlXONEo01G8+UPU9XCHA7ke6k6WDAR7Z0lEsRPJ1Se6Bffs90w63XT8wfI:zk2V0l9ygg/kpOelE43mffW
                                                              MD5:42E4C8538BDBDAF9E6EEA04170A30ECE
                                                              SHA1:7E1618E919940D628A129701DB72E5FBB0A0759B
                                                              SHA-256:C7F9B280C936628D6862B4058B76904ACB5203B04BB0DB055AEA8087F467C443
                                                              SHA-512:A1D901E283EE40BF502C5D4BA32799739F8E959AD10D4696E0049253390BA0C8AAEE3E3E902E2AB3C680E21EF047BFEEDE4993F9AA0528783AB1D100AE5BE3D3
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..f...........!.................*... ...@....... ....................................@..................................*..W....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ..........................................T}.....j......j-)....4V.3.k@6.P.VX7.u......4..7..yV.|.....vG.dS.....'.hsU.<..#..UM....'.......e..JN....?Y%........l...'..)...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):3.93118173589459
                                                              Encrypted:false
                                                              SSDEEP:48:6EPoGxqzHQHlXONELRqt8Hu49Xl0AGk4dKHb0a2xfqo1/Z0lEsRPG1Se6Bfns90O:BoGxg2j4W91bdbH4p5FwlE4umfnW
                                                              MD5:E24B481325CB69CF39B7817E776DBAC5
                                                              SHA1:949D8447D6FB2422DA8B6014BF215C8180493705
                                                              SHA-256:86A8E278CD0F2EA64D16D55E183452D9325E4AF8F83F7A64C8F52741B3BA011D
                                                              SHA-512:DE89364DCEB6F023FA837F428E3006F21D7A969A640E0461028CF2AF97E25B97F24F0EC8686C3BF4C02725230AB0FB278CF4DCDA3363EB889FB4A1E2D74B3588
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..f...........!.................*... ...@....... ...................................@.................................\*..O....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H.......l&............... ......P ...............................................5:..).....r ...x.......O.Z"l4.#!..4C...r.R........m.OX.5.."p..&:..Fl..GV./..*T)v.L1Jp...25.....h.3i4`s..7t)...x...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.068406925189331
                                                              Encrypted:false
                                                              SSDEEP:48:60geIHQHlXVN+cGuPI8otc+HW9XYYAVcDlYw8K3wZ0lEsRPaF1Se6Bfws90w63XO:VI2MughBW9IXElYFWHlE4y7mfwW
                                                              MD5:8463D83E3DD30F47D7F5FB3BB334B40C
                                                              SHA1:5FED0096E8870E8CB6F85117BAF879DBDF0B4C3A
                                                              SHA-256:C11CC9512EAA3F08BCDD203ED76C38EAFC5B099301CF0735695C9495A6C134F3
                                                              SHA-512:FE080390E65452A9F7957B3DA9E73167F7BB2EA71BE98870BBA72F16D85F1604CE082CDEE64186DB2D7BF8A6C74EEA17782ADDFD8D8FA5EFF2702BDA0DFADF32
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..f...........!.................+... ...@....... ...............................t....@..................................*..S....@.. ....................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................+......H........&............... ......P ............................................E.M....=&...u..q.F.}6....../..=.....q.w...o......8X.ZD...$.....z....p|A...j....k...x..o.{.......!.l....M/..(.......N...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.082872406747305
                                                              Encrypted:false
                                                              SSDEEP:48:6HF2ynJeHQHlXVN+/87sEC8OJc9XUkAbDi4nhQnN98Z0lEsRPr1Se6Bf0s90w63e:9yJe2NO29kr6qh2rrlE4hmf0W
                                                              MD5:40A68634281A56F85EC43BC84495C925
                                                              SHA1:901BECFC32DBDCCA3F0ABE5A0A9863F3AC6280A1
                                                              SHA-256:66857AE9AFE7608A89969A789A041F4360CDB7BBF7C8680C7598C28E4673EEDA
                                                              SHA-512:034A80138CAFD720A6F3592A1544E74F6A19BA02C92CD733CF5E67432C764F3551E67BEC27DA1C542AD2CB7A0415A0A9C17E8E92B7349AA17D996EA5890225C0
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#..f...........!................>+... ...@....... ............................... ....@..................................*..W....@.. ....................`....................................................... ............... ..H............text...D.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B................ +......H........&............... ..$...P .......................................M.....Y.'.....'.......k8..7.T..T/.2..\.._4.A..9+...V...x.+....&.>..}(.'..4..4:..b.4..IH.....Q....).....L..l-..'....UoY ..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.062576637150197
                                                              Encrypted:false
                                                              SSDEEP:48:6nnR3HQHlXVN+y27sBC8OJnWu9XOu+AUJpJEvUTROtqbjuVVhse3Z0lEsRPf1SeQ:q32CTP9eMNSROtq29svlE4VmfoW
                                                              MD5:B379750E626191055E2230696A5CC11D
                                                              SHA1:541DE4F45212A3EF4A601CAAD3A45AEF8F401F20
                                                              SHA-256:0BA158C64B6BEC6A3467F8E9038124E3642128CD34A40A32F0A757F2F5E5EBB5
                                                              SHA-512:D5EDEEC95286448B03DA3067AD5B5CB2BDE7D9C8A37950FB7C51D1615ECAB4755820F03F5C111DD29144E0833C44DD9D64BCF57064BE50487A836F7924CA76CB
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#..f...........!.................+... ...@....... ....................................@..................................*..K....@.. ....................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................+......H........&............... ......P ..........................................@......:.G#1...~'.WV.;6<...Q:?..Ca.l.;......V.w...X..cf....Q..T...........@;w....C..8.6.....2. ....]`ma...W4..N...t.................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.03918555963053
                                                              Encrypted:false
                                                              SSDEEP:48:6DDc3RDBHQHlXONEosS685ew9Xia9AWkWVX7mBaIcUQNZ0lEsRPju1Se6Bfjs90O:8oB29jQ9SaGNnhc2lE4LemfjW
                                                              MD5:4EE63E9E77C0CDB28AAD608105998491
                                                              SHA1:1DE79153120F2879E3BB7D4441BA00FF35518670
                                                              SHA-256:04493BA76CEF0F147842B7587BFA39CC0F6F6B02ECA628AB79E6A61BD0B5944C
                                                              SHA-512:3112699FF6BE4FE66C028E55215A230802FDAF22C9D82442017B19B070BB1FD489CB5628F80D3BF0AD1CFF48FC44C9AAEE390FECA1ABE1E76D8A5DCC30CA91A4
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$..f...........!.................+... ...@....... ....................................@..................................*..K....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ...............................................s..j#..^../....a...?.v.Y.E..t|..RB..1".......2.P...^D<Z"=`.....9.M.0h'.{..]&..FR!..R$.`.N.h".._2.4.f+...2..*0...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.438569076523074
                                                              Encrypted:false
                                                              SSDEEP:96:8QeiA2K1DHD9iqjqQEacyYpVq3flE4QmfoW:jehdhHD9iqjXETyYIC47n
                                                              MD5:12DD224510052F57D31D5353C2578368
                                                              SHA1:42D420B76713BCB4111E0C4D2B71C096E510FBE7
                                                              SHA-256:E7AEF93CC6DC908E9D12989C8758BAB3B74CFD5CD7F3C2EAE9873B9454FA182B
                                                              SHA-512:9F8742418BE556BB16C8F34FBAABAF11AFBEF89FDCE09913FBE063E0B85E03B8BC0389BA7FF4E2B876ED1C4B90197828FF8FF875474EE85FDBA3E095A0F6E094
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$..f...........!.................+... ...@....... .............................. "....@.................................`+..K....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................+......H.......p'............... ......P ..........................................6...lAk'y&,.{.V.D.mR.h.tY.....wm.4c..Z..3..tm..&..-.......^.3..o.t.p....h._a!\....ij..^..x.}.....#{...}k]...........^...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.299061662650153
                                                              Encrypted:false
                                                              SSDEEP:48:6DDMVH4HQHlX7NyVj1oDT480Jgq9XBaAlCkt8/L22lb7YYbZ0lEsRP5jH1Se6BfL:8926poQp9RRIkbg7Y/lE4B5mfAW
                                                              MD5:3AA4CAFDE01F10AAB8B76DEBFB88A5B1
                                                              SHA1:BBA088903B6B1741F3109D7A4AF874E556A6EF8A
                                                              SHA-256:4AD001DC301B0174567E6E8A86E3ECCAD4CFD32523441FEA7ED5F4FA0BE7758B
                                                              SHA-512:3B0CF138CE90C60F086F94A62B8C2C0C346D9410E83AD1F01E65EBA8AC5D8440910BFCB22176C05B63F936285BAC2B0F4A4B6E11E6B4B4C7BDF8179D3E939D98
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$..f...........!................>+... ...@....... ....................................@..................................*..S....@.. ....................`....................................................... ............... ..H............text...D.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B................ +......H........&............... ..%...P ........................................E.gl.(.BZ..{..'.~g>W.".`..!".=.../.LgaR.=.......@J.F8X.I{.....O...u}.a.>l...wS{...u.{.&%}...G'......uB..*....,S..U.h...a!..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):3.9875113412696703
                                                              Encrypted:false
                                                              SSDEEP:48:6DDqqEdXDXbHQHlXVN+cz2E8vc2pb19XTgAub37HVSQPWoy5RAZ0lEsRPjb1Se6I:8XUTL2Bh419D/uXEysP3lE4r5mfTW
                                                              MD5:49E9AFDC05E21DB52D35836EF382F724
                                                              SHA1:1A87661EB54D6742951CC74673E769FF11ED0BCE
                                                              SHA-256:88C86A31BEF5F0B50CBF342749C51E42958ADCC2F83AD8E05AB2DFFD9FD7FF65
                                                              SHA-512:4673620EBEDA4CC723F45771C347D5757E38CFE5BA536F57956BD158A47F4154ED7DA9C98909FF61440FC2A564896EA26ECEBABFFA0FB9B3977927C49B58F85B
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$..f...........!.................*... ...@....... ..............................q.....@..................................*..K....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ......................................9.+.....^.t....H...].[1.o..p.-Mv.....O.U...}.l._[.G..y|.../...)..f.u.X.LF\..I5.O-.+....).c..(..A@...o.ax.~qp#p...T.O..]e...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.05224128243754
                                                              Encrypted:false
                                                              SSDEEP:48:6QKvkHQHlXONELGKE84zp9XYtAokiJrnyOlY+gZ0lEsRPMR1Se6BfDs90w63XT8/:yk2M9H9IW3syOlYalE4smfDW
                                                              MD5:F5BD1E37D61DC121B4F07D4711023F7E
                                                              SHA1:556F4A3305C6214F15BF36048568BD2EE7388879
                                                              SHA-256:9CE7A9D7197CF382138EF1E585CFC67D08A0B5940B5F87685EE122ADD9BE0889
                                                              SHA-512:F4CC41E1BC623AB08FDB32EAF44484102817F7B629DBC61CAEC1D948274C8A633F39629ED666B0E783FF9EBA9E889DBDB2B4E48BA7F54A6552CACEA695756071
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%..f...........!.................*... ...@....... ..............................`\....@..................................*..K....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P .......................................F...%).K..H..{...J}.....H.F...g}.V.T./.8...>....R......x.6Z.;.{.6.AP#..R.z.y..!.I{..." .I......d..h.....=.A.....E.u....O................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.0548170504617085
                                                              Encrypted:false
                                                              SSDEEP:48:6QWlKLJeHQHlXVN+/FB480fB9XXgA9Dah4elgQCkhRO50lEsR+8o1Se6Bf/s90wt:rte2k2X9H/27nC2RtlE4Emf/W
                                                              MD5:26C0E4235C67DC354BFF94EC95D4DD6B
                                                              SHA1:E11E32204CA626768406BF2EE8661C5A6ADB01D7
                                                              SHA-256:8ACEDC2916603A278ECAF7719A277A36A7362739023C8CE1E0AB42D97BC10D68
                                                              SHA-512:DE42C4AEB0712D5D56D49861A0F002B61C6BB738B285820414588DDD83622F61304AEDA1BB49BB170CFCCBD30C53000791002E2660F4016DE904905441BA0D5D
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%..f...........!.................+... ...@....... ..............................+(....@..................................*..W....@.. ....................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................+......H........&............... ......P .......................................P..e.c..uT.c.d{....+.i.#..OT../..L..`J.vv..Xju..8..!.......0..2.ffE.......-..C2$.)V...r.1.2h.{.U.._.p=..kfX.._.@..('.i..................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.048592937646518
                                                              Encrypted:false
                                                              SSDEEP:48:6PoiHQHlXVN+/1od3lpc88jLc+9XLl+AhDk7QPkhRO50lEsR+CW1Se6BfXzs90wt:22aod3laRh9blNpP2RtlE4KmfjW
                                                              MD5:8E04A4820F073A6CDB5CDC08A549332F
                                                              SHA1:B9CA3C1918FD0B68967DEFF2C9C47C089F5E6B96
                                                              SHA-256:0D0762D0C1E7C0C73353553337CB835C1B92879394600137C33CDF5F354C416B
                                                              SHA-512:906A06122AACBAE7C00266F439B85A109128707EA86DEEECC7452A6BA2B085C0F838E5D6434E7AE6CFDDD2365672DF036F60C558246678FC242148342CEEADC1
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%..f...........!.................+... ...@....... ....................................@..................................*..K....@.. ....................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................+......H........&............... ......P ......................................l.......5.W.Pc.I..t..v..r.Tj$..*).8.......i.2..i.n...d.D...........p#.m...k....z1...L......t...E.-...(..9z?q.x..M..S..ly...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):6144
                                                              Entropy (8bit):4.156219234297824
                                                              Encrypted:false
                                                              SSDEEP:48:66trPj6UgHQHlXnNgZXyrubV850h9X0aKAvuqRwx9UqBE1LcNXH+ILZ0lEsRPl7T:xW2g4rupD9XhsQqyebOlE4t7smfQW
                                                              MD5:D8E8BE64281A57443D47C521B40D84BB
                                                              SHA1:367C6DC19F4357D47E3F6CD675A76E247792F553
                                                              SHA-256:91CE4CA0D1BE1CD3B9089A24195183069F25A708C1D746D3DFF960F59B5396D3
                                                              SHA-512:616C3D011DB4A36AF7AC5C007843C7E8EBCE7A075BE3087A9946A833903C38D148FA94BB4941837D2AB1E90A343069B4F625D821CCEB707B494000240CC82459
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%..f...........!.................,... ...@....... ...............................i....@..................................+..S....@.. ....................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................,......H........'............... ......P .......................................W7..r..q.dQ....+4...6I.5.H<.Y...j.U.J3....#.m....Uj...p..E.=..6Qb.C"G..#.%...$...N...%..?...4..n.rd.p..#........d...................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.080918503374663
                                                              Encrypted:false
                                                              SSDEEP:48:6Fxd5HQHlXONEVHg7Q8NkjWu9XPJA2k8it+SEVovWaCZ0lEsRP+VH1Se6Bfzs90O:U2//39fKtb0nVovjlE4WVVmfzW
                                                              MD5:04F215F39174F685D97944543FF1504C
                                                              SHA1:79336540EA595603E8EB70FDA775EB58A4617118
                                                              SHA-256:4E7FE0ED22DA1ADC3465296D7518DCE33FD43F4ADF0676177F76727A31ADE446
                                                              SHA-512:31E6BC062628C8F9DB633ECB96B1AA5C9CAA3502D92AE41C833B8B61BC8129C7E77365A762E2CDF5D50963935810EE4B5583E8826D6C5A2476891D09011D0EC5
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%..f...........!.................*... ...@....... ....................................@..................................*..K....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ......................................v..U.;.e....3..^...b.Tzx.9..r...\......|.).D.....9....x.....6I.\N..~.H......'...}Ln...S.KPb<...W.....)...S.<..a .f.w.....................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.0290727379888205
                                                              Encrypted:false
                                                              SSDEEP:48:6MKB83CHQHlX7Nyo3Hz8olXgp9XHVAWOyqQlYAA/iDQrZ0lEsRPW1Se6BfXs90wt:YeS27Thl89XeelE4+mfXW
                                                              MD5:3B54570D6D6724318ADC3FDA5325D28C
                                                              SHA1:28950B3565DBF877564DD40B61D10F4D514EDFA5
                                                              SHA-256:223070A04B6E5E551BDB9CF9D2EABE8C3D0D1BA39AB8032A3B7C1900DF1A2A7D
                                                              SHA-512:913B587AC593E1A43A67392DF61634DC20B35D54815AAAE0C6ADDF90F9999A7663AE1A122BDC59D6EF61B72E266562D9D4F6B800B6993862FF1DCBC59AB166EF
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&..f...........!.................*... ...@....... ..............................,.....@..................................*..O....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ......................................JL......,m&.....1.~.T.....{c......J..;"".:M(R...+!..$....5 .@...Q."a....OK6..9.KL..c.7.\".[H.5.D..f..s.....28b....z'.7#..&.g...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.0836365128627055
                                                              Encrypted:false
                                                              SSDEEP:48:6KaqfDHQHlXQNg/mpo89hE+9XPZABiLlFFOy2dR7iRZ0lEsRPGA1Se6BfHs90w6O:l72K+w9f6BGl4F5lE4xmfHW
                                                              MD5:479C987D50BC134FF0773B5B79447040
                                                              SHA1:A4F3AAF56086EFEF69682FF9C6E168A7D73C3EE7
                                                              SHA-256:72FD45BD5D975B6540515CC571068F34E172A116134D0A7F55110958BDA2BE35
                                                              SHA-512:768D2E922004D54E23C1DDDA801FE6B115E38198ADB4172E8943DE36730A221DE134471EA2584A041CF31339B5E0A74E2DFF978DC6DC02F10856EE58DCE199FC
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&..f...........!.................+... ...@....... ....................................@..................................*..O....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ......................................!Q...G.GFx../{...5.9`.>..~.W.SG....b..|5B.i..T...!...e*.6...R...%.r..J....,u....~.....M....g....0.p.yv.& ..va.s\,|.l/......^.V...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.2355557611221535
                                                              Encrypted:false
                                                              SSDEEP:48:6w5bT2HQHlXONELhb4+8nKfq9XUeAz6k6AbZ9ky3eBy1550lEsR+N1Se6Bf/s90O:y2TE+fi9ktFpfr3olE4wmf/W
                                                              MD5:67D2B049B042F06E131F4ECC24CA7CD1
                                                              SHA1:C910E31EC1569A1D0D09E9DC311DE54C006BB288
                                                              SHA-256:2AB92367370CC3E9CB64C1394249D0F5A9112740E6097C58529FB232E75609F8
                                                              SHA-512:F1DF4EE9390E387F3B5DFC5775FED089138662F41D551E6EFAFBFBFF84A5663D83482414C6FB3E4369FB17F2F883C75351E9F534001C3C8C16DDF5FFF9F8B3AE
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'..f...........!.................*... ...@....... ....................................@..................................*..W....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ........................................i..N.>.h.....").F;.,.Td.k2...w..}.....%wQ...... :o..V.....!q..>U#..&.U.{.........a+.?.j......8e....\AG(\0.!.._..P...4..F}...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):5632
                                                              Entropy (8bit):4.199486773906579
                                                              Encrypted:false
                                                              SSDEEP:48:6JEGHQHlXON2NsOVp+8CpTL9XFMAKSAneELusDHYZ0lEsRPru1Se6Bfvs90w63XO:bG2WOiN9VzRuPlE4DemfvW
                                                              MD5:0617F841FAA9113634392278A28CE05E
                                                              SHA1:6153BC5E9517A7183ECB011CC8D19C4579ED27C1
                                                              SHA-256:2CEFCE0265AB3DE45C1C55E5A596D8F3DA819EC9651C41F93C108E4D6DD2F014
                                                              SHA-512:6B1D473D98A5CF3CE9F4350D06CC5CEE9F02EEB3BED0AC8EB3ABCE3ABB5D04621C98D6C116E63061D7C9F0FE032AC2E971BC864218D7D094E2B13A9A016DF41C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'..f...........!.................*... ...@....... ....................................@.................................t*..W....@.. ....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................*......H........&............... ......P ........................................(t{.w.....={.L"i...e#.U.N.]I.1{_........a......i|y .4.....4P..Lm....^...)..:7.M.>...^q..X..D1K..e.;OD+..?B.A.]../Pn..^...............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.*......Lv.@....u.m.......1...<....m...."!e%++..-.&{G[._.T.r............................E...y...
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):122288
                                                              Entropy (8bit):6.643662045821993
                                                              Encrypted:false
                                                              SSDEEP:3072:iyjfrCvv4JR5zsemsABCF0TPSLNegl/+b:xrrCYRsehsIX/E
                                                              MD5:C59832217903CE88793A6C40888E3CAE
                                                              SHA1:6D9FACABF41DCF53281897764D467696780623B8
                                                              SHA-256:9DFA1BC5D2AB4C652304976978749141B8C312784B05CB577F338A0AA91330DB
                                                              SHA-512:1B1F4CB2E3FA57CB481E28A967B19A6FEFA74F3C77A3F3214A6B09E11CEB20AE428D036929F000710B4EB24A2C57D5D7DFE39661D5A1F48EE69A02D83381D1A9
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........v........................}.......|..............................o..............2~......2~......2~q.............2~......Rich....................PE..L...Tp.]...........!.....&..........(>.......@.......................................;....@.....................................x......................................T...........................H...@............@...............................text....%.......&.................. ..`.rdata...s...@...t...*..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):188848
                                                              Entropy (8bit):6.598346436496911
                                                              Encrypted:false
                                                              SSDEEP:3072:iaVVzf0r2vM357+pwnohBIiv8+2kt2GOTALPN2obXbE7PKPU9+Wxhsz7CMD:iaLzfpIsHhBIqgGOTALFdbz7f
                                                              MD5:FE7E0BD53F52E6630473C31299A49FDD
                                                              SHA1:F706F45768BFB95F4C96DFA0BE36DF57AA863898
                                                              SHA-256:2BEA14D70943A42D344E09B7C9DE5562FA7E109946E1C615DD584DA30D06CC80
                                                              SHA-512:FEED48286B1E182996A3664F0FACDF42AAE3692D3D938EA004350C85764DB7A0BEA996DFDDF7A77149C0D4B8B776FB544E8B1CE5E9944086A5B1ED6A8A239A3C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:v.O~.c.~.c.~.c....t.c......c....f.c.,.g.n.c.,.`.l.c.,.f.a.c.wo..z.c.wo..c.c.~.b.|.c..~f.g.c..~c...c..~....c.~.....c..~a...c.Rich~.c.........PE..L...Yp.]...........!................................................................1.....@.........................`.......L...................................`.......T...........................H...@...............\............................text............................... ..`.rdata..2...........................@..@.data...............................@....rsrc...............................@..@.reloc..`...........................@..B........................................................................................................................................................................................................................................................................................
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):797
                                                              Entropy (8bit):7.648767094164769
                                                              Encrypted:false
                                                              SSDEEP:12:6v/7rW3M/jDYAlFTzdvhKZ7e/cbp4/82UNb6MjmlKPNXheD1H0oJodqSXaTbutak:lQD1lldv8Z7g04/82Y6+Pxi19mDoqt5
                                                              MD5:A356956FD269567B8F4612A33802637B
                                                              SHA1:75AE41181581FD6376CA9CA88147011E48BF9A30
                                                              SHA-256:A401A225ADDAF89110B4B0F6E8CF94779E7C0640BCDD2D670FFCF05AAB0DAD03
                                                              SHA-512:A0F7836AEFA1747F481C116F6B085F503B5C09B3A1DD97CD2189F7CE4E6E7EA98F1F66503CBA2E6A83E873248CC7507328710DFA670AA5763DF8AEDCC560285E
                                                              Malicious:false
                                                              Preview:.PNG........IHDR...?...?.....W_......sRGB.........gAMA......a.....pHYs..........+......IDAThC./W.0....P(...Db+q8$.........J...-..8.e]._..;........Y... .Y....z\........{W|..../q..<%.....C5...0....OrU....,..^........).....2.......i.Ge..T9T..}.7..J.......}..b...S.>.%y..Fc..j.X.....y."...e.U..M(ez....4\..C....u.......w..0..J.Wo."...mM.r.h..8..q..X..k!...j..xn...l...W`..r.+.R..J........c.T.}......cz..<43..@.c..rH...|..V.....K.mN.........k....,..4OL..5..M.tm%=.U.t-7.w....k.R.....c...-].5~..]2..5...GA..[..={.5..].=(.$}.\.9..5...MWu..[#.....F..j.F...d...,..MWu.7..3......$.......G.t.....=;N<_:[......0.,1.y.\.Z.|..%..>}...q.s....y.#p......!-.;.6!o.KO..E.6...........<..c..9_B....y....im...b...Xn.....)t9Q...........V.WMtP. .P..Z.&..KR.ac......IEND.B`.
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):3915
                                                              Entropy (8bit):5.15881451198739
                                                              Encrypted:false
                                                              SSDEEP:48:cecHddpXBT2E/zPHWgtpmAPH8TSJmBP+NPHrM/O8YpQbFUuhJ3PK7usPH4Lr:wHdHxS4Z9UG4BmNjCOhpsB3PswP
                                                              MD5:A20778EC90A094A62A6C3A6AB2A6DC7D
                                                              SHA1:74C131B5FD80446FFDF2AFAD723762DD36621309
                                                              SHA-256:F8C3A03F47F0B9B3C20F0522A2481DA28C77FECDBB302F8DD8FBED87758CBAEA
                                                              SHA-512:47F34A9F416D223DCBF071E7292A05554AF3D27CDE67FC8C161C1BED564C6E7FC448C2F482E05F33149C782E09C681BD65730CA00CF9EC68B284128214B75529
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="mbapreq.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Height="96" FontId="1" Visible="yes" DisablePrefix="yes">#(loc.Title)</Text>.... <Page Name="Help">.. <Text X="11" Y="112" Width="-11" Height="30" FontId="2" DisablePrefix="yes">#(loc.HelpHeader
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):2464
                                                              Entropy (8bit):5.076345322304751
                                                              Encrypted:false
                                                              SSDEEP:48:cxX7DxMT8dbCsK19Wqq8+JIDxN3Wm2WcN3miNlLPDHXsmkaYXfXQ2BmGA7b1fABP:8LuTY1xmmmTerNR0AT1O
                                                              MD5:4D2C8D10C5DCCA6B938B71C8F02CA8A8
                                                              SHA1:11577021465379E9D1FF4260E607149BA5DFA6B3
                                                              SHA-256:C63DE5F309502F9272402587A6BE22624D1BC2FEACD1BD33FB11E44CD6614B96
                                                              SHA-512:AE791C1F05821167F1D2E1D07DBF95FE7E72B35B3E4B1E22720006C7A672B1330B748414792392B0E806F111AA4EFC1C424F4479EBDE349E3F079792DBB3BF47
                                                              Malicious:false
                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLocalization Culture="en-us" Language="1033" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">Microsoft .NET Framework required for [WixBundleName] setup</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. By default a log file is created in %TEMP%.</String>.. <String Id="HelpClos
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.514537996195169
                                                              Encrypted:false
                                                              SSDEEP:96:IgSDCrKnE1hLayI9YnGf3HV7zf4j3J+QYzpyJySRIuZHBH//xxx6npSzXdZuM6bA:IFWrJLIKIOVten6WVtxz1oam24OA/e6
                                                              MD5:51BE3049E0DE8D4F11CC3BD913C1E629
                                                              SHA1:CB978E5CFA7E10E5378506756CA751FDA77FFDBE
                                                              SHA-256:E22A42D3BEF52F19366741F8A3163B0096089AC94D3DA26375BF801F040BE187
                                                              SHA-512:916080E28B43976DD569FD9E39DE6D45DA22591A0DBAEBFB10E5AB55AE2D94EB535F13384C26131432BF640DA8541089BBED2D1F75EDABB859022C56B0083344
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.Cf...........!.....(..........nF... ...`....... ....................................@..................................F..S....`............................................................................... ............... ..H............text...t&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B................PF......H........B..............P ...!...........................................!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):7680
                                                              Entropy (8bit):4.035848732135575
                                                              Encrypted:false
                                                              SSDEEP:96:kXSPLaH3wv/82jU96MYugRYuMp9Lxtw9s65v0lC6o6:kXSPL3eppM2zm6
                                                              MD5:D0615BF005FE7A4ACE981A933156B1FA
                                                              SHA1:784F5EC4423A48EEA2E363A62C3B450B6D55CFF3
                                                              SHA-256:2EEA4212F47F9C9FCD310714BAEFD00DD22F1CCC82D34DD6391B326916F539F9
                                                              SHA-512:8E592C057C7351BB88ACDCFF3744E31AC4CE2AFF4BCB6CCF7A0BAF3F9CF8E44FD36D2006528CBD5B096CEBEE09FA15CF87ED5752CA80819A73142D8CDA78F4A9
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.Cf...........!.................2... ...@....... ....................................@..................................1..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................2......H........-..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....(.......PADPADP....../..bq....u.j....;..\.......9...7...#............. x...n.(/|..d....e.....k....}.....F. ..:3M.(DK..GO.6Q.i4X..]9Y.`.G<c.0.c...j.S.l.[.m..t".| ..}r.......i.......x...........`...-.......................C...........
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.650318035012639
                                                              Encrypted:false
                                                              SSDEEP:192:gFWraoHJ/k+VDjnkjlCQyN3dZdEDvg91NyIG3beIB36:gFVoprBjkjlCQy7zEDv81NrWeIc
                                                              MD5:4B4F338A900DB800B2271DF45BCA26B5
                                                              SHA1:F8C3AD25801B49D80D59C9D3100E8C4B701390FB
                                                              SHA-256:ED60F9E4D9CEA66E8B759D63D92D417E48931B8FF88C0E29FC4F83CCF7004700
                                                              SHA-512:4588D816D86830BEDDC89DFD07A8C8090A07C66DC1CB880968C6235EEDBDB292556880499C576CB8B29ADC0611FBB4E32C1F6BD5EED63A92651F4FC33DDAFB1C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.Cf...........!.....(...........E... ...`....... ....................................@..................................E..K....`............................................................................... ............... ..H............text....&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B.................E......H........A..............P ..d!..........................................`!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.556427702744662
                                                              Encrypted:false
                                                              SSDEEP:192:l2FWrD/d+TnOqn8CJaedAxC+sKeU8gMZfqJJKs6:l2FYdgOqn7J/T+x8gafv
                                                              MD5:AC4AD057DBCB6EDAEA55A1F40C7557F8
                                                              SHA1:33634728B400D64A6A5AF5AEA7826C36AB6B88F3
                                                              SHA-256:A59193C831B5D6EEB404F523BEEB638B795040D248438ECEBAA17C0F450C5610
                                                              SHA-512:CF4DBE894352391EDBEEA26CC4CC50DE0807B638B03EEF4895F0AE67E2D4AF1FD0089ED0F4A7035F00E61680021E1E0A270D168737B567652430764574348FB3
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.Cf...........!.....(..........NF... ...`....... ....................................@..................................F..K....`............................................................................... ............... ..H............text...T&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B................0F......H........A..............P ...!...........................................!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.554067565224853
                                                              Encrypted:false
                                                              SSDEEP:192:VFWrP91G+JnLbOymhU9+wHnA9MDGBh7Jyf6:VFAGq3O/U9+6A9wCx
                                                              MD5:F6DFE6DAA0BEA843DF5FABBB80CC61EF
                                                              SHA1:B061170F0A5AC2EF6C2B9EEDBCEBB8B191A43816
                                                              SHA-256:504F8E1020C8642645B4A26184203B48C58F3F22E5B50EB7AF23B589AF6B787E
                                                              SHA-512:0445AADB8C00B7B4316146BA2A3F535152960FC686F2CA7927574EEE21BB9DD4FEBCABDFED4A3E10438B008936391AF505BD12AD08D05E111C51DF5D53CE8D69
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.Cf...........!.....(..........NF... ...`....... ....................................@..................................E..S....`............................................................................... ............... ..H............text...T&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B................0F......H........A..............P ...!...........................................!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):10240
                                                              Entropy (8bit):4.394984792490585
                                                              Encrypted:false
                                                              SSDEEP:96:NBUgrr7kJMp3jGUBWBJ/7iGejoLm/S0ynpR9i2PUQzHkmmrY0m7rXf5PEKhtJu0G:NBUKkJWZsHj/j3msrHtESXr6
                                                              MD5:F61FD6F0DA7A4C85DCBC3B5F612B3717
                                                              SHA1:E64E93B9C51A533516234C82D08A43416ADED6B5
                                                              SHA-256:D5A6C506D014C8B4248C3A4421E27924050C265129A5B1B201AB6A37F2710364
                                                              SHA-512:E1D42CB1A0AE98D6B165C2A30033962F98D891B50E1825B72C752D98E0C4F16A0054D0FA3F74BF1E2AFF80C3AF69E911B5582C1480748270B7405ECB34EA4E82
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.Cf...........!.................<... ...@....... ....................................@..................................;..O....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......&..............@..B.................<......H........7..............P ..}...........................................y..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....9.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\......b...9...7..G....#............. x...n.(/|..d....e.....k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..Gg..MO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):14336
                                                              Entropy (8bit):4.981177943200566
                                                              Encrypted:false
                                                              SSDEEP:192:aFWrI71qbtQIcPEPbdUe1SxLu6HnwXfvahc71VGCq6:aFhmQNPEPbdUe4NY6hc7D
                                                              MD5:6B9442929837FCAF82BCD50ED6859F0F
                                                              SHA1:CD61F19D600D360739732B24377EBA19DA3CA2C1
                                                              SHA-256:28F0CB4B60D87C4D8F564A0536BC9B85F5A991340FE08EE8DF5F5765A8398C71
                                                              SHA-512:8E9B933371D399A12AF3FE1095746F967B2EA4EAA050FFFB70E2A6D66D1C04619AE86F46B711685C9D925FF8E2800164A8A63E4922AECC3EE231A8EBEFE23C2D
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.Cf...........!.................M... ...`....... ....................................@..................................M..S....`............................................................................... ............... ..H............text....-... ...................... ..`.rsrc........`.......0..............@..@.reloc...............6..............@..B.................M......H........I..............P ..<)..........................................8).............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12288
                                                              Entropy (8bit):4.635973382285296
                                                              Encrypted:false
                                                              SSDEEP:192:+FWrNy6z/3Frstpwriqz1z96Zxl3Ef5lGYVoA6a4OZrNl4lZ6:+FX6etpwriY1z9uc/v4irN
                                                              MD5:875F4E73A888287E47843F0E078DA3F6
                                                              SHA1:4DBEE9CA918E7298452C1D3C3D94C32FEB5FF5F6
                                                              SHA-256:7549461164FD6E6D8D28560D31DC3E1E186B8ABC8BE983FD30F514F3CC561AF6
                                                              SHA-512:9D6AF86BB481DBA1CCA27D1B1E033C1FF88E897E7E3A01F1EB375555F76804C6645AD35F135A67C8517DDE665E85E764F817481A1932761772F1249826CD1583
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.Cf...........!.....&..........nE... ...`....... ....................................@..................................E..W....`............................................................................... ............... ..H............text...t%... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B................PE......H........A..............P ... ........................................... .............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):9728
                                                              Entropy (8bit):4.483328555735341
                                                              Encrypted:false
                                                              SSDEEP:96:F5BUgrmJiYfHP+0xk5Ab/Y7lmjeKh84RyIaR1f0qylbJiCsYmRu3tcIGg81RbZGz:F5BUyYfveA8Ck9gKdoIwVy6
                                                              MD5:86ACB497B738B450683E470AC526337C
                                                              SHA1:12C815183D35249E31BDB2C700151149B262451F
                                                              SHA-256:A08C08E4C0CDA7C86DF6305B772A4E43E2D3F41ACB5E070FA61B46D2207423E2
                                                              SHA-512:07E3AF82D10B5683D09D9B57A50B43A25405CDA1D1051200AA43E675F4BA039FF6EE366A88AA98D84E09BEB2995A85D1638F7B11B88C8DD636BDB0262DDC5D5C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.Cf...........!.................;... ...@....... ....................................@.................................L;..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................;......H.......P7..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....9.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\......b...9...7..G....#............. x...n.(/|..d....e.....k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..Gg..MO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):12800
                                                              Entropy (8bit):4.641037867562977
                                                              Encrypted:false
                                                              SSDEEP:96:rXgSDCrKnlhjHzO1Ao1mgzciYSUv4OKjOsDv4wA2yK7HRRm4ri0w+xj4tsB+uKUF:rFWry5O1AoAUL4h0jxKU5zBhywSCm6
                                                              MD5:C77727FC0C4302F74469E5EAE4152452
                                                              SHA1:6D227E4E2168432B85D711ACA7BC9F3F8E1F6066
                                                              SHA-256:3EA569FEA7304A2B89156B32699A36C3B579B7CDE8298B1C938EDA40284FCAA2
                                                              SHA-512:2688AEE13E8A207B02619A450C05A016F5AAC91816D65C129D35D2DFA3B6C31257BB882CAFBAA59A9D841A3F1A60C984F2BCA6920360C62513BFC018AC763E5C
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.Cf...........!.....(...........F... ...`....... ....................................@..................................E..K....`............................................................................... ............... ..H............text...4&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc...............0..............@..B.................F......H........A..............P ...!...........................................!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):11264
                                                              Entropy (8bit):4.842200970647284
                                                              Encrypted:false
                                                              SSDEEP:192:jTBUXUn/Djum3N6Vj4FmqgaxYCsrYhDqFp4FmWy6:P5LjumQVjwmqgaxYACpwmq
                                                              MD5:951AC7C290127F2FC3E5A0854D862458
                                                              SHA1:CC01CF4E8D9CD58C3310E9A704CC5E48385AB128
                                                              SHA-256:0487C6C5BBFAB66329AC64FDCEB8C95AC6EB259ACB46348CFC39ADA758612A61
                                                              SHA-512:62BBCB36DF694987EF5DF5D2E9011A8D4FB658A3CB3DC214CFF900C556CE4FCEEBBFB086E07FE495BE056556DEC797DF974532C55ED51C8ADB09EE3ACC85B672
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.Cf...........!....."..........NA... ...`....... ....................................@..................................@..W....`............................................................................... ............... ..H............text...T!... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B................0A......H........<..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....9.......PADPADPc....94.......T.P../..bq..a.Q...u.j....;..\......b...9...7..G....#............. x...n.(/|..d....e.....k....}.O?......F. ...!.Q</..:3A..6..f8M.(DK..Gg..MO.6Q.N.S.i4X..]9Y.`.G<c.0.c...j\.}k.S.l.[.m'*.m..it..t".|...| ..}
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):13312
                                                              Entropy (8bit):4.954569059030031
                                                              Encrypted:false
                                                              SSDEEP:96:0gSDCrKntvIETAOAjlZuswNsHajkj4+dxuBdKycHo7R6TOd3CtpOe0i3B0Yk63lx:0FWryhArxcE3x3CYkDQ8DqPePrYSn6
                                                              MD5:4795950D156A216F9313094FC7388A14
                                                              SHA1:DFA30DB9ECAEAE2A468DB38255C7AA8A455E459D
                                                              SHA-256:0545E1C0CB02B9A36E627F960EFFB6E9CFD1EBCBD699DE0469EACDCFDFF6EB13
                                                              SHA-512:0F422B4B763E266F73A80BDD2C4F646A9F54F236156D68D357F8AF8C24B266DF5B47FFC3520AC83A36D1A0FF124D43BA4F61B019FEDBF2E072FDACE613BE5005
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.Cf...........!.....*...........I... ...`....... ....................................@..................................H..O....`............................................................................... ............... ..H............text....)... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............2..............@..B.................H......H........D..............P ..o$..........................................k$.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):11776
                                                              Entropy (8bit):5.185978321611355
                                                              Encrypted:false
                                                              SSDEEP:96:W9gSDCrKnsblHSWUT9WYfXOd8nzIjXDJ3OeOhZyKyhiHDRR1HkuXmFrPGVwPzbct:W9FWrldSWUwXklgSmrAY9pCrRlG6l
                                                              MD5:7FE0EE444DFC4CA8F0E48E8797256355
                                                              SHA1:9BF99EB702982AB9B70AFB9B1AD86D462FB9C97A
                                                              SHA-256:428176371D2906B88F3EF32B0843C65076E51F05818423887ED6AB0F43DD8AF1
                                                              SHA-512:21720C27C104FD611902C5A402569D118D68AECA2CE3D5FAAF2EAA38D1C07A9786D8C8B3D2270FCA6866BE3A0DA1C480B141D668A4A617E5A447C33EF3296F23
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.Cf...........!.....$...........C... ...`....... ....................................@..................................C..K....`............................................................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B.................C......H.......|?..............P ..)...........................................%..............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              Process:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Category:dropped
                                                              Size (bytes):11776
                                                              Entropy (8bit):5.13805347376527
                                                              Encrypted:false
                                                              SSDEEP:96:NgSDCrKndIs4/hlGyaJ0Y1YoK7j+DJ0DDkJynKVKpR/P5DGQazTxkNvGLWtb7L2M:NFWrO4jMVQgzTKYIb+Lyi2+v6
                                                              MD5:943EACAFABFE5B965265C3E63CD16D27
                                                              SHA1:CD043D9BF851B39881B6A80489ADCA5E7E13E839
                                                              SHA-256:8113B72FA0FE9EFD16134EB9945B02066D40B749722268D3133E6B56D3AF1968
                                                              SHA-512:EC4F2287D83C98E13A8EEEF522E8143612656ED0ED79CA01989DBBCC53C8DD4C73FDD1524F7FE474F0F3F2DAE557E0A746511851E5388F7D696C16AD4CC62C91
                                                              Malicious:false
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.Cf...........!.....$...........C... ...`....... ....................................@.................................8C..S....`............................................................................... ............... ..H............text....#... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............,..............@..B................pC......H.......<?..............P .............................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....M.......PADPADPc....94.......T.P......._...n../..bq..a.Q...u.j.......;..\........i.b.......g...Z..9...7..G....#............. x......n.(/|..d........e.....k....}.O?........F. ...!.z5$.Q</..:3A..6..f8...9..z:..~CM.(DK..Gg..M...PO.6Q
                                                              File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                              Entropy (8bit):6.980720397663175
                                                              TrID:
                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                              • DOS Executable Generic (2002/1) 0.02%
                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                              File name:SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                                                              File size:116'256 bytes
                                                              MD5:68b15abf143f5df8aad10eab1d2513d5
                                                              SHA1:cb2566d06a85191582ab524d68f38d85556fb880
                                                              SHA256:c1aaa8b374f0c43ae3d8817ac7731f1f71d2d04089e9c51510cddf38097dfb54
                                                              SHA512:16d50a5e8ea66ce235614cfc51da3bfbe0cd9d2e2262954f0a15419c883d44121b432b6a84ab1c36ec1e4e5fcd364959b4960b7354339300e764697f7bb5c8ff
                                                              SSDEEP:3072:L4GZnrASj3/XQLFvGwFCZ+XH+Im8wp7aO:L4GZrr3/A1B4p7aO
                                                              TLSH:4CB3A04AFD4360F1E91BD970A68BFB3F8630E32784149DA7FFC64B05E9627B2640A105
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s..c...............'..........................@..................................w....@... ............................
                                                              Icon Hash:0771d0d2250b3b8e
                                                              Entrypoint:0x4014b0
                                                              Entrypoint Section:.text
                                                              Digitally signed:true
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                              Time Stamp:0x6390A073 [Wed Dec 7 14:17:23 2022 UTC]
                                                              TLS Callbacks:0x401780, 0x401730
                                                              CLR (.Net) Version:
                                                              OS Version Major:4
                                                              OS Version Minor:0
                                                              File Version Major:4
                                                              File Version Minor:0
                                                              Subsystem Version Major:4
                                                              Subsystem Version Minor:0
                                                              Import Hash:b26a7e001a4be269742be838dadc9db9
                                                              Signature Valid:true
                                                              Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                              Signature Validation Error:The operation completed successfully
                                                              Error Number:0
                                                              Not Before, Not After
                                                              • 13/01/2023 00:00:00 12/01/2026 23:59:59
                                                              Subject Chain
                                                              • CN=Adguard Software Limited, O=Adguard Software Limited, S=Lefkosia, C=CY
                                                              Version:3
                                                              Thumbprint MD5:97CB1ECDC7F0BCBB54ACA397BB03E6D1
                                                              Thumbprint SHA-1:48BAFFCE2694F647A33854183A4B817BB8A7DBEA
                                                              Thumbprint SHA-256:453226C42EB62A278F091B0155200D76DD284A1337795B6EB37A627D414F1284
                                                              Serial:00B138E6660DCA7CC377CB2F6F6027F616
                                                              Instruction
                                                              mov dword ptr [0041106Ch], 00000001h
                                                              jmp 00007F03A11EDC86h
                                                              nop
                                                              mov dword ptr [0041106Ch], 00000000h
                                                              jmp 00007F03A11EDC76h
                                                              nop
                                                              sub esp, 1Ch
                                                              mov eax, dword ptr [esp+20h]
                                                              mov dword ptr [esp], eax
                                                              call 00007F03A11F42BEh
                                                              test eax, eax
                                                              sete al
                                                              add esp, 1Ch
                                                              movzx eax, al
                                                              neg eax
                                                              ret
                                                              nop
                                                              nop
                                                              nop
                                                              push ebp
                                                              mov ebp, esp
                                                              push edi
                                                              push esi
                                                              push ebx
                                                              sub esp, 1Ch
                                                              mov dword ptr [esp], 0040E000h
                                                              call dword ptr [004125F4h]
                                                              sub esp, 04h
                                                              test eax, eax
                                                              je 00007F03A11EE045h
                                                              mov ebx, eax
                                                              mov dword ptr [esp], 0040E000h
                                                              call dword ptr [00412658h]
                                                              mov edi, dword ptr [00412608h]
                                                              sub esp, 04h
                                                              mov dword ptr [00411028h], eax
                                                              mov dword ptr [esp+04h], 0040E013h
                                                              mov dword ptr [esp], ebx
                                                              call edi
                                                              sub esp, 08h
                                                              mov esi, eax
                                                              mov dword ptr [esp+04h], 0040E029h
                                                              mov dword ptr [esp], ebx
                                                              call edi
                                                              mov dword ptr [0040D004h], eax
                                                              sub esp, 08h
                                                              test esi, esi
                                                              je 00007F03A11EDFE3h
                                                              mov dword ptr [esp+04h], 0041102Ch
                                                              mov dword ptr [esp], 0040F104h
                                                              call esi
                                                              mov dword ptr [esp], 004015A0h
                                                              call 00007F03A11EDF33h
                                                              lea esp, dword ptr [ebp-0Ch]
                                                              pop ebx
                                                              pop esi
                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x120000x1d0c.idata
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x8310.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x196000x3020.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1f0000x7ac.reloc
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0xe4880x18.rdata
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x124cc0x3dc.idata
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x10000xb0d40xb200795976d8ade88f24cfb013314c16a55cFalse0.5650237008426966data6.245149254196926IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                              .data0xd0000x4a40x600b13fe574645c82b1d74955ff3c177ab0False0.10416666666666667data1.0748674966658749IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .rdata0xe0000xbe00xc00cdeb491c9f8ed943fbfa4e5a64126cddFalse0.5481770833333334data5.322586268721286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .eh_fram0xf0000x1fb00x2000923ae17274e756093759304ab472082fFalse0.3533935546875data4.933913732859542IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .bss0x110000xa740x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .idata0x120000x1d0c0x1e007cf265bc970978cf36ffcbe8a9a610daFalse0.375SysEx File -5.372660458640531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .CRT0x140000x340x2004eef9a9546f6bf89752c594cebb6c33bFalse0.06640625data0.2601579489546485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .tls0x150000x80x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .rsrc0x160000x83100x8310ae5b95a827ccff784c6821860ea20c07False0.8662672865999046data7.582095818588735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              .reloc0x1f0000x7ac0x800cd529a2d5f29be6c2efba8641354c9dbFalse0.84619140625data6.519804353028213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                              RT_ICON0x162080xf3cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0028205128205128
                                                              RT_RCDATA0x171480x236fPNG image data, 440 x 270, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9622974313747106
                                                              RT_RCDATA0x194b80x40e2PNG image data, 880 x 540, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9057796508127633
                                                              RT_RCDATA0x1d5a00xe0PNG image data, 7 x 10, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0133928571428572
                                                              RT_RCDATA0x1d6800x149PNG image data, 14 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0212765957446808
                                                              RT_GROUP_ICON0x1d7d00x14dataEnglishUnited States1.05
                                                              RT_VERSION0x1d7e80x260dataEnglishUnited States0.4753289473684211
                                                              RT_MANIFEST0x1da480x3ddXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4620829120323559
                                                              DLLImport
                                                              COMCTL32.DLLImageList_Create
                                                              COMDLG32.DLLGetOpenFileNameW, GetSaveFileNameW
                                                              GDI32.dllCreateCompatibleDC, CreateFontIndirectW, CreateSolidBrush, DeleteDC, DeleteObject, GetDeviceCaps, GetStockObject, SelectObject, SetBkMode, SetTextColor
                                                              gdiplus.dllGdipAlloc, GdipCloneBrush, GdipCloneImage, GdipCreateBitmapFromStream, GdipCreateBitmapFromStreamICM, GdipCreateFromHDC, GdipCreateHBITMAPFromBitmap, GdipCreateSolidFill, GdipDeleteBrush, GdipDeleteGraphics, GdipDisposeImage, GdipFillRectangleI, GdipFree, GdipGetImageHeight, GdipGetImageWidth, GdiplusShutdown, GdiplusStartup
                                                              KERNEL32.dllCancelWaitableTimer, CloseHandle, ConnectNamedPipe, CreateDirectoryW, CreateEventW, CreateFileMappingW, CreateFileW, CreateHardLinkW, CreateIoCompletionPort, CreateNamedPipeW, CreateProcessW, CreateThread, CreateWaitableTimerW, DeleteCriticalSection, DeleteFileW, DisconnectNamedPipe, EnterCriticalSection, ExpandEnvironmentStringsW, FindClose, FindFirstFileExW, FindFirstFileW, FindNextFileW, FindResourceW, FormatMessageW, FreeLibrary, GetCommandLineW, GetConsoleMode, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDiskFreeSpaceW, GetExitCodeProcess, GetExitCodeThread, GetFileAttributesExW, GetFileSizeEx, GetLastError, GetLocaleInfoW, GetLongPathNameW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetNativeSystemInfo, GetNumberOfConsoleInputEvents, GetOverlappedResult, GetProcAddress, GetProcessHeap, GetProcessIoCounters, GetProcessTimes, GetQueuedCompletionStatus, GetStartupInfoA, GetSystemTimeAsFileTime, GetThreadTimes, GlobalAddAtomA, GlobalAlloc, GlobalDeleteAtom, GlobalFree, GlobalLock, GlobalUnlock, HeapAlloc, HeapFree, HeapReAlloc, InitializeCriticalSection, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, LoadResource, LockResource, MapViewOfFile, MoveFileExW, MultiByteToWideChar, PostQueuedCompletionStatus, QueryPerformanceFrequency, ReadConsoleInputW, ReadFile, RemoveDirectoryW, SetConsoleCtrlHandler, SetConsoleMode, SetDllDirectoryW, SetEndOfFile, SetEvent, SetFileAttributesW, SetFilePointerEx, SetLastError, SetUnhandledExceptionFilter, SetWaitableTimer, SizeofResource, Sleep, SwitchToThread, TlsGetValue, UnmapViewOfFile, VirtualProtect, VirtualQuery, WaitForSingleObject, WaitForSingleObjectEx, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                              MSIMG32.DLLAlphaBlend
                                                              msvcrt.dll__getmainargs, __initenv, __lconv_init, __mb_cur_max, __p__acmdln, __p__commode, __p__fmode, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _daylight, _errno, _initterm, _iob, _onexit, _stricmp, _timezone, _tzset, _wcsicmp, abort, atoi, calloc, exit, fprintf, fputc, free, fwrite, localeconv, malloc, memchr, memcpy, memset, qsort, setlocale, signal, strchr, strerror, strlen, strncmp, vfprintf, wcslen
                                                              ole32.dllCreateStreamOnHGlobal
                                                              SHELL32.dllDragFinish, DragQueryFileW, ExtractIconExW, ILCreateFromPathW, ILFree, SHOpenFolderAndSelectItems, ShellExecuteW, Shell_NotifyIconW
                                                              USER32.dllCallWindowProcW, CloseClipboard, CreateAcceleratorTableW, CreateWindowExW, DefWindowProcW, DestroyAcceleratorTable, DestroyWindow, DispatchMessageW, EmptyClipboard, FillRect, GetClientRect, GetCursorPos, GetDC, GetFocus, GetMessageW, GetParent, GetWindowLongW, GetWindowPlacement, GetWindowRect, IsWindowVisible, LoadCursorW, LoadIconW, LoadImageW, MessageBoxW, OpenClipboard, PostMessageW, PostQuitMessage, PostThreadMessageW, RegisterClassExW, RegisterHotKey, ReleaseDC, ScreenToClient, SendMessageTimeoutW, SendMessageW, SetClipboardData, SetCursor, SetFocus, SetForegroundWindow, SetLayeredWindowAttributes, SetWindowLongW, SetWindowPlacement, SetWindowPos, ShowWindow, SystemParametersInfoW, TrackPopupMenuEx, TranslateAcceleratorW, TranslateMessage, UnregisterClassW, UnregisterHotKey, UpdateLayeredWindow
                                                              WININET.DLLHttpQueryInfoA, InternetCloseHandle, InternetOpenUrlW, InternetOpenW, InternetReadFile
                                                              Language of compilation systemCountry where language is spokenMap
                                                              EnglishUnited States
                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                              06/22/24-06:27:57.276819TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4973480192.168.2.4156.146.33.140
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jun 22, 2024 06:27:57.270756960 CEST4973480192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:57.276592016 CEST8049734156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:57.276670933 CEST4973480192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:57.276818991 CEST4973480192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:57.282999039 CEST8049734156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:57.906656981 CEST8049734156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:57.906754017 CEST4973480192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:57.915832043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:57.915874004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:57.915965080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:57.928317070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:57.928343058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:58.577997923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:58.578216076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:58.810837030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:58.810866117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:58.811222076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:58.811358929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:58.982063055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.028512955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.190360069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.190383911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.190398932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.190439939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.190469980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.190483093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.190530062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.286079884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.286098003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.286151886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.286170006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.286195040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.286211014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.319341898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.319361925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.319439888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.319453001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.319497108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.358946085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.358966112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.359039068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.359055042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.359098911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.390811920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.390831947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.390947104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.390964031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.391020060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.414690971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.414709091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.414800882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.414812088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.414855957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.439079046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.439095020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.439208031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.439224005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.439275026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.457262039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.457277060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.457360983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.457375050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.457418919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.470637083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.470652103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.470705032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.470716953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.470736027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.470757008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.483957052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.483972073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.484025002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.484036922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.484075069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.494796038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.494810104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.494865894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.494877100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.494908094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.507404089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.507416964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.507462025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.507472038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.507498026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.507514954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.519438028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.519453049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.519509077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.519520998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.519555092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.529160023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.529174089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.529230118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.529239893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.529274940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.540240049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.540256023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.540309906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.540322065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.540353060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.549191952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.549207926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.549293041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.549309969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.549345016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.559243917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.559261084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.559309959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.559319019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.559345961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.559385061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.568278074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.568294048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.568370104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.568378925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.568418026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.579296112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.579312086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.579374075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.579382896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.579418898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.590135098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.590148926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.590187073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.590197086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.590215921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.590239048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.602247953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.602262020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.602323055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.602338076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.602377892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.612426043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.612443924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.612570047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.612581015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.612617016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.623697996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.623713970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.623796940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.623809099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.623845100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.644746065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.644762039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.644861937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.644898891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.644943953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.646661043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.646677017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.646729946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.646739006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.646773100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.646794081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.652395010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.652412891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.652512074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.652520895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.652558088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.671931028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.671947002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.672003984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.672012091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.672049046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.684596062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.684609890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.684686899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.684695959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.684735060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.696633101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.696646929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.696708918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.696721077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.696763992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.706259966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.706276894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.706360102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.706370115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.706409931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.717391014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.717405081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.717457056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.717467070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.717482090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.717509985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.733364105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.733378887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.733453989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.733463049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.733495951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.736568928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.736582994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.736641884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.736650944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.736685038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.745454073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.745469093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.745528936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.745537996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.745574951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.760560989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.760575056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.760659933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.760668993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.760709047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.773324966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.773339987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.773397923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.773411989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.773452044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.785099983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.785115004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.785181999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.785197973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.785212040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.785234928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.794816017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.794831038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.794894934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.794912100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.794951916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.806072950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.806091070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.806142092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.806150913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.806165934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.806190014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.822141886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.822154999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.822220087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.822228909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.822268963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.825016975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.825031996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.825086117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.825093985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.825134039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.833940029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.833956003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.834024906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.834039927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.834075928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.849880934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.849898100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.849965096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.849975109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.850013018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.861829042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.861844063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.861896992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.861907959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.861923933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.861949921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.873642921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.873662949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.873739958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.873753071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.873796940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.883497953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.883513927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.883574963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.883586884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.883624077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.894568920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.894583941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.894646883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.894656897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.894697905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.910804033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.910820007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.910864115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.910873890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.910904884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.910917997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.913662910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.913681030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.913722038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.913729906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.913763046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.913779974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.922595978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.922622919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.922661066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.922671080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.922696114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.922715902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.988559008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.988580942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.988634109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.988646984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:27:59.988662004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:27:59.988677979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.037421942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.037441015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.037548065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.037575006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.037614107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.076916933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.076937914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.077091932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.077100992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.077203989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.080347061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.080363035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.080498934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.080507040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.080634117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.084557056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.084570885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.084645987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.084655046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.084696054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.105160952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.105178118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.105293989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.105305910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.105390072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.106297016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.106312037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.106478930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.106488943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.106529951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.109885931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.109900951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.109986067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.110001087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.110205889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.115108013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.115123034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.115287066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.115299940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.115369081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.126027107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.126071930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.126179934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.126195908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.126240969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.166080952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.166096926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.166219950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.166234970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.166290998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.172713995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.172729015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.172877073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.172884941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.172952890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.174815893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.174832106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.174910069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.174917936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.174959898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.196331978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.196346998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.196441889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.196454048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.196501970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.196501970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.196693897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.196707964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.196758986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.196767092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.196815968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.198519945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.198534012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.198653936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.198662996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.198740005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.203547001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.203562975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.203732967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.203742027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.203809023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.214689970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.214705944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.214823961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.214823961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.214833975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.214936972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.254720926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.254740000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.254848003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.254865885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.254916906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.261389017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.261404037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.261482000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.261492014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.261617899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.263349056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.263364077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.263454914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.263463020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.263494968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.284990072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.285037041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.285092115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.285100937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.285156965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.285156965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.285775900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.285818100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.285917997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.285917997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.285926104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.285972118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.287271023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.287313938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.287379980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.287379980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.287389040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.287424088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.292380095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.292429924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.292485952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.292495012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.292510033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.292525053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.303419113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.303463936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.303505898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.303513050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.303545952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.343730927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.343782902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.343885899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.343909025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.343977928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.343977928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.350076914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.350122929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.350328922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.350337982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.350474119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.352109909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.352152109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.352197886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.352205038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.352396011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.352396011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.373624086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.373666048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.373766899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.373766899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.373801947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.373864889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.374377012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.374418020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.374483109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.374483109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.374490976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.374603987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.375710011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.375754118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.375816107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.375816107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.375823021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.375917912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.380991936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.381037951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.381099939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.381099939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.381109953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.381150007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.392193079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.392235041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.392298937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.392313957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.392334938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.392380953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.432416916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.432460070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.432660103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.432668924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.432724953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.438791037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.438832045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.438885927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.438894033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.438941956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.438941956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.440649986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.440706968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.440751076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.440757990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.440808058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.440808058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.462389946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.462433100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.462506056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.462506056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.462517023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.462560892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.463133097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.463174105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.463207006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.463221073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.463285923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.463285923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.464375019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.464421988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.464499950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.464499950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.464509964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.464554071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.469743967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.469784975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.469831944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.469840050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.469856977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.469883919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.480860949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.480907917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.480981112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.480989933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.481014967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.481120110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.521099091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.521142006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.521188021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.521200895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.521230936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.521315098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.527345896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.527390003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.527479887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.527479887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.527488947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.527540922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.529402971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.529445887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.529479027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.529485941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.529582024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.529582024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.551244974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.551302910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.551384926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.551384926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.551393986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.551471949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.551538944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.551580906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.551660061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.551667929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.551692963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.551733971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.552865028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.552880049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.552942991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.552951097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.552998066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.558296919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.558314085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.558471918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.558479071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.558532953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.569365978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.569381952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.569452047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.569459915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.569529057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.609659910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.609678030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.609765053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.609765053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.609774113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.609842062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.615825891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.615845919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.616070032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.616079092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.616233110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.617912054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.617928028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.618010998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.618017912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.618055105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.639679909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.639695883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.639782906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.639796019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.639985085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.640228033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.640244007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.640311003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.640317917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.640381098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.643373013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.643389940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.643495083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.643501043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.643548012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.646965027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.646981955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.647094011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.647104979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.647196054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.657968998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.657984018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.658149004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.658157110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.658299923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.698189020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.698205948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.698398113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.698410034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.698498964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.704634905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.704651117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.704762936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.704771996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.704837084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.707001925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.707016945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.707055092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.707062006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.707158089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.707158089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.728250027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.728266001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.728507996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.728517056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.728614092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.728899002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.728915930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.729012012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.729018927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.729062080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.731910944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.731925964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.732038021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.732045889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.732109070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.735541105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.735560894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.735626936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.735634089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.735673904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.746543884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.746561050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.746717930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.746726990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.746830940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.786875963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.786891937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.787002087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.787010908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.787075996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.793216944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.793234110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.793287039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.793294907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.793375015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.795492887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.795507908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.795579910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.795588017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.795634985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.817048073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.817066908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.817200899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.817210913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.817275047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.817780972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.817810059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.817893028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.817900896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.818048000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.820615053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.820628881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.820743084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.820750952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.820795059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.824678898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.824692011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.824773073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.824781895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.824873924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.837757111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.837774038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.837857008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.837867975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.837901115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.875636101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.875654936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.875794888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.875806093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.875874996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.881798983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.881819963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.881892920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.881901026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.881947994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.884067059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.884082079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.884192944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.884200096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.884254932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.905622005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.905638933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.905733109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.905740023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.905802965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.906260967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.906275034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.906341076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.906347036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.906382084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.909264088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.909279108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.909389019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.909399033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.909434080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.913196087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.913209915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.913427114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.913435936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.913477898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.923768044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.923784018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.923938036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.923945904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.924055099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.964399099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.964416027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.964500904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.964509010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.964557886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.970582008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.970599890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.970720053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.970729113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.970791101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.972764015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.972783089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.972886086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.972893953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.972955942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.994235039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.994250059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.994374037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.994385958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.994452000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.995002985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.995018005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.995091915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.995099068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.995176077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.997996092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.998013973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.998085022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:00.998094082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:00.998194933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.002230883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.002249002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.002316952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.002324104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.002402067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.012470961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.012506962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.012561083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.012572050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.012588978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.012650967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.053291082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.053308964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.053422928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.053431988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.053515911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.059134960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.059150934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.059253931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.059262991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.059346914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.061336040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.061352015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.061444044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.061451912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.061552048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.083172083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.083188057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.083261013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.083267927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.083342075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.083705902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.083719969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.083791971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.083792925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.083801985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.083873034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.087821960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.087841988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.087924004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.087932110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.087987900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.090979099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.090995073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.091084003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.091092110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.091280937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.102494955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.102514982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.102587938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.102596045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.102725983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.141910076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.141937017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.142018080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.142018080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.142030001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.142069101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.147998095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.148016930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.148104906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.148113966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.148161888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.150316000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.150331974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.150425911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.150437117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.150485992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.171792030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.171813011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.171854019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.171871901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.171952009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.171952009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.172363997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.172379017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.172424078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.172435999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.172476053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.172504902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.176407099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.176423073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.176502943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.176513910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.176623106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.179794073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.179806948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.179860115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.179876089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.179919958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.179919958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.191274881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.191291094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.191334009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.191351891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.191407919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.191407919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.230561018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.230576038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.230671883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.230683088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.230782032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.236572981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.236587048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.236661911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.236671925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.236803055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.239016056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.239049911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.239115953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.239115953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.239123106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.239222050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.260437965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.260452986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.260536909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.260545969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.260612011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.260973930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.260987997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.261117935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.261125088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.261185884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.265201092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.265216112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.265327930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.265340090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.265392065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.268522024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.268536091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.268723011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.268731117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.268810034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.280000925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.280015945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.280083895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.280092001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.280138016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.320666075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.320686102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.320805073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.320813894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.320890903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.320890903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.325205088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.325218916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.325313091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.325321913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.325361013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.327769041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.327784061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.327934980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.327944040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.328020096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.349034071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.349049091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.349153042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.349165916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.349208117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.349956989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.349971056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.350075006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.350083113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.350138903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.355467081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.355482101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.355600119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.355600119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.355611086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.355663061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.358503103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.358517885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.358696938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.358705997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.358762980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.368988037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.369004965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.369198084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.369205952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.369246960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.409060955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.409080029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.409369946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.409379005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.409573078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.661933899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.661958933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.662206888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.662229061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.662244081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.662265062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.662313938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.662313938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.662322998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.662369967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.664633036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.664648056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.664710045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.664716959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.664760113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665091991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665108919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665152073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665158987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665195942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665195942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665432930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665448904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665509939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665515900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665529013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665599108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665816069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665832043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665882111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.665889978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.665962934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.666119099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.666146040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.666203022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.666209936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.666240931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.666274071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.666836023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.666851997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.666928053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.666935921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.667016029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.667076111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.667093039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.667196035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.667201996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.667243958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.667841911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.667857885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.667943001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.667949915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.668011904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.668112993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.668128014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.668268919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.668268919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.668277025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.668312073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.669051886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.669069052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.669130087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.669137955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.669182062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.669744015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.669759035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.669794083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.669802904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.669830084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.669876099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.670645952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.670660973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.670718908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.670726061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.670823097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.670823097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.671031952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.671049118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.671122074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.671122074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.671129942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.671163082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.671756983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.671775103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.671865940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.671865940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.671873093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.671937943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.672349930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.672368050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.672472954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.672487974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.672533035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673053980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673070908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673125029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673132896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673154116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673193932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673559904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673577070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673643112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673643112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673649073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673722982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673741102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673752069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673758030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.673774958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.673922062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.674603939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.674618959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.674732924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.674740076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.674814939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.675407887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.675424099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.675457001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.675463915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.675499916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.675499916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.676703930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.749033928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.749053955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.749187946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.749197006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.749283075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.750164986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.750180006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.750222921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.750228882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.750272036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.750586033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.750602007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.750706911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.750714064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.750746965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.750890970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.750907898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751022100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.751028061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751082897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.751209021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751225948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751291037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.751298904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751363039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.751637936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751653910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751714945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.751714945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.751723051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.751782894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.753927946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.753943920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.754180908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.754228115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.754236937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.754262924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.754307985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.776702881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.837569952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.837591887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.837723970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.837734938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.837816954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.838336945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.838352919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.838407993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.838417053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.838524103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.842751026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.842780113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.842844009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.842856884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.842906952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.842906952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843056917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843074083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843143940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843151093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843190908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843420029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843436003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843538046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843544960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843586922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843626022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843635082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843710899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843710899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843867064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843887091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843921900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843930960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.843992949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.843992949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.844273090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.844290018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.844367027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.844383955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.844418049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.926197052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.926218987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.926403999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.926419973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.926472902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.926824093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.926840067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.926940918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.926949978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.927010059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.931524038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.931539059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.931628942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.931636095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.931684017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.931835890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.931850910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.931884050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.931890965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.931930065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.931930065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.932149887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932166100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932240963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.932246923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932305098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.932410002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932425022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932512045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.932518959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932574034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.932739019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932754040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932847023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.932847023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.932852983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.932884932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.933023930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.933044910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.933119059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.933120012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:01.933128119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:01.933167934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.015290976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.015307903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.015397072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.015404940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.015450001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.017111063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.017126083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.017198086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.017205954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.017256021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.020925999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.020941973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021034002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021034002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021042109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021142006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021178007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021193027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021225929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021233082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021348953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021348953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021492958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021507978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021547079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021553040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021591902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021630049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021769047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021785021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021832943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.021838903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.021869898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.022641897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.022658110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.022725105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.022725105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.022732973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.022804022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.022926092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.022943020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.022974968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.022980928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.023011923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.023072004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.103902102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.103923082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.104212046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.104224920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.104300022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.104660988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.104677916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.104724884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.104732990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.104748964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.104773998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.109323025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.109350920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.109477997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.109477997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.109484911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.109523058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.109549046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.109555006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.109576941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.109637976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.109865904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.109880924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.109996080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110002041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110021114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110038996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110064983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110064983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110071898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110090971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110136032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110264063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110282898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110343933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110343933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110352039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110387087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110863924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110879898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.110977888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.110985041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.111025095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.192583084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.192603111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.192684889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.192699909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.192789078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.193280935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.193295956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.193332911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.193340063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.193366051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.193409920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.197981119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.197998047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198071957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.198079109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198115110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.198276043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198292017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198402882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.198410034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198509932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.198606014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198621988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198666096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.198673010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198705912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.198905945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198920965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.198997974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.198997974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.199006081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.199037075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.200392008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.200407982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.200510025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.200519085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.200532913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.200578928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.200588942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.200593948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.200639009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.283417940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.283447027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.283483028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.283490896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.283524990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.283562899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.284616947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.284632921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.284691095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.284698963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.284739971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.289489985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.289505005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.289583921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.289591074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.289623022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.289855003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.289870024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.289916039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.289925098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.289977074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.290272951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.290287971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.290473938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.290478945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.290585041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.290600061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.290611029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.290622950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.290637016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.290703058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.290999889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.291021109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.291075945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.291081905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.291090965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.291134119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.291275024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.291289091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.291313887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.291321039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.291363001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.291363001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.372503042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.372545958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.372685909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.372701883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.372725964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.372819901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.373344898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.373368979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.373435020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.373442888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.373450994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.373473883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.378206968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378226042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378334045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.378357887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378411055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.378446102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378459930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378514051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.378520966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378582954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.378730059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378747940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378789902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.378794909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.378829956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.378830910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379010916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379045010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379070997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379077911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379115105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379115105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379334927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379349947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379383087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379390955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379410028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379441023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379558086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379571915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379673958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.379682064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.379719973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.461234093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.461261034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.461334944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.461344004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.461395979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.461395979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.461816072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.461833954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.461884022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.461889982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.461908102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.462064981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.466737986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.466758966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.466830969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.466840029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.466886997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467092991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467112064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467168093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467174053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467211962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467442036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467467070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467536926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467536926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467542887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467582941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467700958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467717886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467778921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467778921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.467784882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.467839956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.468058109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.468077898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.468158960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.468164921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.468224049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.468250036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.468255997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.468285084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.468437910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.549832106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.549854994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.549966097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.549993038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.550041914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.550398111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.550429106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.550458908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.550465107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.550502062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.550502062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.555470943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.555493116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.555581093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.555588007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.555687904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.555790901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.555808067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.555845976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.555851936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.555880070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.555886984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.556049109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556066036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556108952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.556113958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556205988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.556334972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556350946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556494951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.556503057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556549072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.556668997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556688070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556751013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.556756973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.556802034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.557075977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.557090998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.557142973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.557142973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.557149887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.557261944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.638542891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.638566971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.638706923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.638722897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.638864994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.639097929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.639120102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.639281034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.639281034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.639287949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.639380932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644088984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644110918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644167900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644174099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644217968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644459963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644493103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644525051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644532919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644579887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644579887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644717932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644735098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644773960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644781113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.644808054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.644829988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.645047903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645066023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645140886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.645148039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645203114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.645334959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645350933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645411968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.645418882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645479918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.645628929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645644903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645715952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.645723104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.645903111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.729181051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.729208946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.729399920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.729415894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.729439020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.729471922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.729536057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.732796907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.732822895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.732876062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.732884884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.732901096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.732929945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.733458996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.733481884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.733565092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.733565092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.733572006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.733599901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.733616114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.733628035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.733647108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.733665943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.733784914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.734011889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.734055996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.734091043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.734096050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.734122992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.734136105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.735367060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.735390902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.735456944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.735461950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.735469103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.735507011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.735512972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.735677958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.818169117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.818195105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.818284035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.818284035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.818296909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.818363905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.818501949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.818516016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.818558931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.818568945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.818703890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.822918892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.822952986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.823016882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.823016882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.823026896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.823070049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.823702097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.823721886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.823786974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.823795080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.823829889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.823831081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.824296951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.824315071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.824383020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.824397087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.824410915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.824436903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.824470997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.827038050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.827055931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.827124119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.827132940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.827227116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.827445030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.827464104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.827524900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.827532053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.827634096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.907260895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.907280922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.907407999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.907427073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.907500982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.907525063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.907537937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.907552958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.907603025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.911351919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.911372900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.911438942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.911448956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.911521912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.912281990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.912297964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.912352085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.912360907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.912427902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.912698030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.912712097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.912784100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.912791014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.912822962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.912951946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.912966013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.913022995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.913029909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.913110018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.915713072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.915726900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.915811062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.915817976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.915875912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.916064978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.916079998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.916275024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.916281939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.916358948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.998440981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.998456955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.998583078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.998594046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.998632908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.999648094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.999665022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.999725103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:02.999733925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:02.999809027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.001734972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.001750946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.001857042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.001863956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.001959085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.003818989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.003834009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.003935099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.003941059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.004000902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.004040956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.004057884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.004089117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.004096031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.004152060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.004951000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.004966974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.005091906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.005100012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.005156994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.008203030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.008219004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.008351088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.008357048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.008424997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.008632898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.008649111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.008704901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.008712053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.008763075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.086483002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.086508036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.086596012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.086596966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.086608887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.086652040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.087059975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.087075949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.087142944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.087151051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.087189913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.089673042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.089689970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.089864969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.089873075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.089909077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.091140985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.091156960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.091238976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.091247082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.091279984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.092803955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.092818975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.092876911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.092884064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.092952013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.093110085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.093126059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.093170881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.093188047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.093247890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.095900059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.095913887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.095995903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.096004009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.096041918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.096139908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.096155882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.096218109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.096225023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.096261978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.175321102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.175348997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.175425053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.175436974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.175446033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.175474882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.175590038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.175606012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.175653934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.175662041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.175678015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.175801992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.178618908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.178634882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.178694010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.178699970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.178710938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.178728104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.179883003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.179898024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.179999113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.180006027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.180048943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.181476116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.181489944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.181552887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.181577921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.181617022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.181803942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.181818008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.181875944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.181890011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.181927919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.184362888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.184380054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.184458017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.184464931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.184521914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.184916019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.184933901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.185023069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.185029984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.185071945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.263868093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.263887882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.263998985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.264009953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.264224052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.264225960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.264236927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.264266014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.264291048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.264295101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.264314890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.264501095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.267360926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.267374039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.267457962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.267467022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.267505884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.268522978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.268537045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.268627882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.268635988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.268675089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.270056963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.270071030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.270117998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.270123959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.270139933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.270164967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.270615101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.270629883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.270682096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.270689011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.270721912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.273171902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.273185968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.273233891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.273241997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.273257971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.273303032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.273592949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.273611069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.273669958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.273678064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.273720980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.353144884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.353167057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.353286982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.353297949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.353365898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.353594065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.353609085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.353718996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.353725910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.353763103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.356117964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.356132030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.356262922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.356270075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.356319904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.357472897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.357486963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.357564926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.357573032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.357625008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.358829021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.358850002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.358918905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.358927011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.358966112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.359070063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.359083891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.359122038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.359127998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.359148979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.359164953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.365431070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.365446091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.365545988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.365559101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.365595102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.365854979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.365869999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.365926027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.365932941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.365955114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.365972996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.441881895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.441901922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.441967010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.441982031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.442002058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.442037106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.442274094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.442290068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.442336082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.442343950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.442379951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.445754051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.445770979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.445813894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.445821047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.445863962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.445863962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.446440935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.446458101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.446528912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.446530104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.446537971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.446571112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.447720051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.447735071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.447880030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.447887897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.447927952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.448129892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.448146105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.448184013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.448191881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.448219061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.448249102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.454194069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.454210997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.454333067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.454340935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.454498053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.454504013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.454516888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.454533100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.454550982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.454557896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.454602003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.454602003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.532366991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.532408953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.532465935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.532474995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.532499075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.532530069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.533322096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.533344030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.533406019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.533413887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.533428907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.533449888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.538289070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.538311958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.538353920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.538366079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.538383007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.538453102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.538613081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.538635015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.538676023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.538681984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.538708925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.538881063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.540132046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.540153027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.540225029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.540225983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.540231943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.540266037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.540617943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.540640116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.540771008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.540777922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.540817976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.543936968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.543957949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.544045925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.544045925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.544051886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.544087887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.544111013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.544131994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.544157028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.544163942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.544207096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.544207096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.621062994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.621084929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.621315956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.621336937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.621377945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.621992111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.622009039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.622137070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.622144938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.622181892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.627262115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.627278090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.627351046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.627357960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.627393961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.627487898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.627502918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.627545118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.627552032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.627574921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.627619982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.628773928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.628788948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.628842115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.628849983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.628887892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.629262924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.629281044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.629646063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.629652977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.629694939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.632658958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.632673025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.632721901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.632728100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.632765055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.632946014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.632960081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.633057117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.633064032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.633111000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.710738897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.710757017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.711066008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.711083889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.711142063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.711183071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.711198092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.711251020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.711268902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.711325884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.715801954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.715816021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.715873003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.715882063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.715954065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.716057062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.716072083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.716192007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.716197968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.716243029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.717386007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.717401028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.717492104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.717502117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.717619896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.717794895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.717808962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.717875957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.717881918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.717925072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.721318960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.721333027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.721404076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.721411943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.721451044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.721790075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.721802950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.721879959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.721887112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.721925020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.799679995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.799698114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.799807072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.799818993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.799844027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.799873114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.799967051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.799967051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.799967051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.799973965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.800015926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.804805994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.804821968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.804893970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.804900885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.804941893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.805005074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.805021048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.805097103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.805104971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.805161953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.805875063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.805895090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.805973053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.805984974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.806024075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.806556940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.806574106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.806628942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.806636095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.806674957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.810054064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.810069084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.810153961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.810163021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.810311079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.810409069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.810434103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.810467958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.810476065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.810488939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.810537100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.890089989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.890106916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.890301943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.890342951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.890455008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.890455008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.890460968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.890508890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.893374920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.893388987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.893476009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.893484116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.893522978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.893631935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.893647909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.893707037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.893714905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.893918991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.894696951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.894711018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.894757032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.894763947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.894804955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.894804955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.895131111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.895145893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.895292997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.895298958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.895385981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.898899078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.898914099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.899054050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.899063110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.899106026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.899420977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.899435043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.899630070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.899636984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.899709940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.978691101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.978709936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.978888035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.978918076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.978929043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.978955984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.979015112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.982177019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.982191086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.982266903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.982274055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.982306004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.982825041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.982844114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.982923985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.982932091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.982969999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.983160019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.983180046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.983233929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.983239889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.983259916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.983287096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.983767986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.983782053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.983894110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.983901978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.983944893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.988167048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.988182068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.988287926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.988295078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.988326073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.988338947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.988346100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.988359928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:03.988374949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:03.988449097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.067260027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.067276001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.067348957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.067348957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.067357063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.067392111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.069288015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.069353104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.069360971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.069382906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.069406033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.069427967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.071046114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.071105003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.071127892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.071183920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.071845055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.071891069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.071923018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.071927071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.071942091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.071962118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.072231054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.072273016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.072295904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.072300911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.072324038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.072343111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.072554111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.072596073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.072612047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.072618961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.072648048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.072664022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.076879978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.076937914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.076958895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.076966047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.076993942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.077033043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.077133894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.077179909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.077198029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.077204943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.077230930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.077249050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.155935049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.155971050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.156008959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.156022072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.156040907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.156060934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.157582998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.157609940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.157644987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.157649994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.157679081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.157696962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.159629107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.159657955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.159698963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.159703970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.159733057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.159751892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.160187006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.160208941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.160245895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.160249949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.160278082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.160294056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.160722017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.160744905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.160793066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.160798073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.160825968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.161492109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.161518097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.161551952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.161556959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.161582947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.161600113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.165271044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.165294886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.165334940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.165339947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.165374994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.165627956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.165647984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.165673971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.165678024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.165697098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.165716887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.244811058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.244875908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.245018005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.245018005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.245035887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.245075941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.246473074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.246515036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.246545076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.246550083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.246572018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.246592999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.248630047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.248676062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.248706102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.248711109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.248752117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.249244928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.249293089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.249320030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.249325037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.249341011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.249365091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.250155926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.250197887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.250225067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.250230074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.250255108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.250276089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.250341892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.250384092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.250399113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.250406027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.250436068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.250452042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.254755974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.254798889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.254829884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.254833937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.254863024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.254882097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.254956007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.255000114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.255016088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.255022049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.255050898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.255064011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.333518982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.333571911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.333746910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.333746910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.333758116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.333795071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.335216999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.335273027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.335299969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.335304976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.335330009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.335350990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.337173939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.337219000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.337249994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.337255001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.337285995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.337310076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338274002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338320017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338351011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338356018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338386059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338402987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338478088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338521004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338538885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338545084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338576078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338587999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338862896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338902950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338947058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338951111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.338970900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.338994980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.343193054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.343252897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.343277931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.343283892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.343318939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.343337059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.343470097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.343511105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.343528032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.343534946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.343561888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.343579054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.422144890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.422194958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.422247887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.422256947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.422306061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.424133062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.424173117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.424216032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.424221992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.424243927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.424271107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.425765038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.425810099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.425854921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.425859928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.425899982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.426712036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.426776886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.426863909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.426925898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.427047014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.427086115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.427104950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.427110910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.427145958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.427158117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.427555084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.427594900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.427619934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.427624941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.427649975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.427669048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.432092905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.432137966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.432188988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.432193995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.432239056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.432389975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.432432890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.432462931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.432467937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.432496071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.432502031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.514653921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.514736891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.514784098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.514802933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.514832973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.514851093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.514952898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.515012026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.515032053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.515084028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.518718004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.518760920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.518789053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.518795967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.518817902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.518834114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519093037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519133091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519155979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519160986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519193888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519687891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519726992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519756079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519761086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519781113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519795895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519823074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519867897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519879103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519896030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.519916058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.519932985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.523531914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.523576975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.523602009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.523607016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.523638010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.523813009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.523855925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.523880005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.523885012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.523900986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.523917913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.599689960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.599747896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.599832058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.599858046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.599885941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.599905968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.602648020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.602691889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.602720976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.602731943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.602766037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.602778912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607078075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607126951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607165098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607172966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607208967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607222080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607328892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607372999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607388973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607397079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607420921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607435942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607666016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607709885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607727051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607734919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.607762098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.607774019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.608679056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.608736992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.608750105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.608767986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.608791113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.608809948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.612287998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.612329960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.612354994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.612360001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.612387896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.612406015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.612459898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.612524033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.612549067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.612602949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.688592911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.688642979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.688787937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.688787937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.688802004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.688839912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.691250086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.691293955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.691323042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.691328049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.691368103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.695746899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.695794106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.695826054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.695832014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.695863962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.695878983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.696082115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.696126938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.696142912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.696149111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.696175098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.696193933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.696281910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.696326017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.696341991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.696347952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.696374893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.696393013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.697077036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.697124004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.697144032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.697149992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.697175026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.697195053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.700633049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.700675011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.700706959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.700715065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.700757027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.701023102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.701065063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.701083899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.701088905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.701126099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.780352116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.780405045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.780581951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.780581951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.780592918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.780632973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.780723095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.780765057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.780778885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.780785084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.780812979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.780831099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.784701109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.784743071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.784773111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.784778118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.784822941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.784893036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.784936905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.784954071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.784960032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.784987926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.785003901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.785347939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.785413980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.785430908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.785486937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.785797119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.785839081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.785851002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.785856009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.785890102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.789477110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.789535046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.789546967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.789562941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.789582968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.789602041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.789793968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.789854050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.789855003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.789877892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.789904118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.789918900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.868979931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.869046926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.869174957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.869174957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.869184971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.869220972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.869251013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.869291067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.869304895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.869311094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.869338989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.869357109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.877351999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.877397060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.877435923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.877443075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.877485991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.878077984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.878134966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.878155947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.878207922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.879245996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.879292011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.879308939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.879314899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.879344940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.879363060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.881690979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.881733894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.881762028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.881767035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.881798029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.881814957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.887898922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.887938976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.887969017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.887974024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.888021946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.888406038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.888447046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.888463020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.888468981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.888492107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.888514996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.957684994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.957732916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.957778931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.957792044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.957818985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.957839012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.957845926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.957865953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.957892895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.957901001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.957921982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.957926035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.957947969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.957976103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.966690063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.966730118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.966779947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.966790915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.966814995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.966836929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.967083931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.967116117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.967140913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.967144966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.967171907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.967190027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.968055010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.968087912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.968115091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.968118906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.968154907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.970276117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.970325947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.970351934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.970356941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.970371962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.970396042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.976579905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.976644039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.976648092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.976666927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.976692915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.976716042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.976794004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.976819038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.976844072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.976847887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:04.976883888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:04.976890087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.046094894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.046138048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.046166897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.046175003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.046195984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.046217918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.046519995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.046546936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.046574116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.046580076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.046596050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.046613932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.055306911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.055337906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.055380106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.055387974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.055402994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.055424929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.055977106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.055996895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.056029081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.056035042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.056051016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.056071043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.056432962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.056452990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.056479931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.056489944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.056509972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.056531906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.058886051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.058912039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.058937073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.058940887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.058974028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.058985949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.065073967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.065104008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.065129995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.065135002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.065155983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.065167904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.065509081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.065543890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.065562010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.065566063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.065583944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.065603971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.136331081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.136369944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.136466980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.136502028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.136539936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.144362926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.144396067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.144498110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.144510031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.144552946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.147387028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.147406101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.147464991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.147465944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.147480965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.147505045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.147510052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.147550106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.147555113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.147594929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.148683071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.148706913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.148739100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.148745060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.148773909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.148793936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.153656960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.153709888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.153739929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.153747082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.153794050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.157881975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.157917023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.157942057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.157947063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.157985926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.157998085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.158204079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.158235073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.158260107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.158263922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.158284903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.158303976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.223968983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.224008083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.224041939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.224052906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.224075079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.224097013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.225076914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.225111008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.225147963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.225153923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.225215912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.234886885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.234924078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.234951019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.234958887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.234999895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.234999895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.236057043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.236092091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.236119032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.236123085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.236146927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.236183882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.237200975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.237234116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.237265110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.237270117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.237298965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.237313032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.242491007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.242528915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.242562056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.242567062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.242589951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.242608070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.246030092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.246058941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.246100903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.246105909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.246284962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.246284962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.246445894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.246468067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.246501923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.246507883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.246532917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.246552944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.319885015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.319931030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.320071936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.320086956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.320105076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.320126057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.320338964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.327970028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.328005075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.328043938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.328052998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.328069925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.328116894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.328600883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.328639030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.328680992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.328685999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.328715086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.328732967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.329978943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.330018044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.330051899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.330056906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.330080986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.330096006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.338218927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.338259935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.338308096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.338311911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.338335037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.338357925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.340262890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.340298891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.340348005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.340353012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.340380907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.340394974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.341116905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.341149092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.341196060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.341200113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.341232061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.341249943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.408422947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.408463955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.408623934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.408631086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.408631086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.408641100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.408658028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.408678055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.408683062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.408696890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.408711910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.408730984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.416408062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.416440964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.416505098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.416510105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.416549921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.416910887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.416939974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.416977882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.416981936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.417009115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.417026997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.418621063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.418656111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.418699980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.418704033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.418745041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.427125931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.427160978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.427184105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.427187920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.427229881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.429189920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.429241896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.429265022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.429269075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.429292917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.429313898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.429764986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.429795980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.429821968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.429826975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.429868937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.496840954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.496882915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.496934891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.496942043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.496992111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.497221947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.497247934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.497276068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.497281075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.497308016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.497325897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.505037069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.505067110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.505160093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.505167961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.505213022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.505511999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.505542040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.505561113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.505565882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.505589008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.505609989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.507324934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.507344007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.507402897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.507410049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.507442951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.516721010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.516741991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.516804934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.516818047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.516829014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.516849041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.517883062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.517903090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.517947912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.517952919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.517968893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.517990112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.518260956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.518306017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.518317938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.518321991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.518346071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.518362045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.585655928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.585709095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.585751057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.585762978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.585802078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.586689949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.586709023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.586764097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.586770058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.586807013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.596968889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.596992970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597039938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.597048998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597063065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.597456932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597460032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.597471952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597496033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597510099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.597516060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597546101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.597558975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.597738981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597758055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597810030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.597815037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.597851038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.605494976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.605515003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.605555058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.605561018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.605604887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.606338024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.606364012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.606405973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.606410980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.606426001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.606450081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.606812000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.606831074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.606883049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.606888056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.606913090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.606934071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.674424887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.674448967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.674511909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.674526930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.674575090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.674592972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.674796104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.674828053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.674877882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.674884081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.674927950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.686949968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.686971903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687037945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.687042952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687083006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.687225103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687252045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687274933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.687279940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687309980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.687326908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.687689066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687706947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687760115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.687766075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.687802076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.695472956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.695517063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.695540905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.695545912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.695571899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.695590019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.696600914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.696641922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.696666956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.696671009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.696702003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.696719885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.697036982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.697082996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.697107077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.697112083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.697134972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.697156906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.763370037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.763432026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.763459921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.763484955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.763504028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.763519049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.763711929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.763756037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.763772011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.763782024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.763812065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.763820887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.775765896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.775820017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.775841951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.775850058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.775876999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.775893927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.776240110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.776283979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.776293039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.776313066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.776339054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.776356936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.776807070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.776849031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.776899099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.776910067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.776933908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.776954889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.784090042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.784111977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.784156084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.784162998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.784183979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.784205914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.784889936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.784907103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.784964085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.784971952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.785015106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.785296917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.785311937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.785363913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.785371065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.785408020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.852327108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.852391958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.852638960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.852653980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.852699995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.852727890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.852768898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.852792978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.852798939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.852821112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.852843046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.864942074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.864998102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865068913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.865075111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865187883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865241051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865261078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.865267992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865281105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.865355015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.865755081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865794897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865822077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.865828037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.865845919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.865866899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.873172045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.873256922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.873281002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.873346090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.874047995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.874089956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.874115944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.874125004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.874139071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.874174118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.874519110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.874562025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.874587059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.874593019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.874618053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.874639034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.941759109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.941831112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.941881895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.941896915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.941922903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.941940069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.941972971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.942020893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.942047119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.942054033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.942084074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.942100048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.954128981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.954171896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.954201937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.954209089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.954411983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.954411983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.954478979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.954523087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.954543114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.954550028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.954574108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.954596043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.955231905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.955274105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.955302954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.955307961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.955331087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.955348969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.961901903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.961941957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.961971045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.961977959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.961999893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.962023020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.962608099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.962668896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.962682962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.962691069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.962718964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.962739944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.962919950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.962976933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.962999105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.963006020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:05.963028908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:05.963052988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.030026913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.030056953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.030235052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.030262947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.030303955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.030524969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.030545950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.030591011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.030601978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.030642033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.042191982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.042236090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.042377949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.042377949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.042409897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.042459011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.045483112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.045533895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.045563936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.045572042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.045605898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.045629025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.045855045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.045896053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.045912981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.045919895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.045949936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.045968056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.050474882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.050519943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.050612926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.050612926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.050664902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.050705910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.051186085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.051232100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.051285982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.051294088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.051311016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.051331997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.052620888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.052664995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.052697897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.052705050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.052743912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.118959904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.118988037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.119024038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.119030952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.119065046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.119081020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.119338989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.119359016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.119385004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.119391918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.119420052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.119436026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.134268999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.134289026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.134334087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.134341955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.134356976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.134377956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.141896009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.141918898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.141973972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.141982079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142013073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142031908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142213106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142231941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142261028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142266989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142296076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142312050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142575026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142594099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142640114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142647028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142664909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142688990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.142955065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.142980099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.143018007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.143026114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.143045902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.143071890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.143321991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.143341064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.143382072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.143388033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.143429995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.214699984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.214724064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.214761972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.214782953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.214795113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.214821100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.215677977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.215698004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.215734959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.215739965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.215756893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.215780020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.228574038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.228606939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.228650093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.228656054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.228681087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.228707075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.236362934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.236397028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.236478090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.236495018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.236519098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.236535072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.236679077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.236700058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.236730099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.236736059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.236761093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.236778021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237128019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237147093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237183094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237189054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237212896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237221956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237492085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237510920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237546921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237551928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237596989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237627983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237828016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237848043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237886906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237893105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.237919092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.237932920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.303515911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.303586960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.303622007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.303631067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.303683996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.304299116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.304352045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.304389000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.304402113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.304414034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.304435015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.320467949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.320533037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.320544004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.320563078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.320585966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.320601940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325122118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325186968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325200081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325212002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325237989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325254917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325565100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325607061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325618982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325630903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325654984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325670958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325880051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325933933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325954914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.325968027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.325985909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.326001883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.326119900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.326167107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.326191902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.326200008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.326225042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.326242924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.326415062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.326462984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.326481104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.326487064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.326510906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.326527119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.392272949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.392335892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.392349958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.392364025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.392381907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.392401934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.393014908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.393064022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.393102884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.393109083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.393146992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.410623074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.410670042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.410701036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.410711050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.410742044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.410758972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.415827036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.415874958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.415904999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.415910959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.415951967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416265011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416313887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416332960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416341066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416366100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416383982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416508913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416555882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416568995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416588068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416606903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416625023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416747093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416790009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416810036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416817904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.416837931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.416877985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.417201042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.417243958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.417263985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.417272091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.417294025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.417309999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.480859995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.480906963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.480961084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.480993032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.481013060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.481029987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.481710911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.481750011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.481782913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.481789112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.481828928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.497819901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.497864008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.497910023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.497920036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.497934103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.497956991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.504162073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.504204988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.504245043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.504252911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.504295111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505151987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505206108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505239010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505244970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505275965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505292892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505527973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505569935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505593061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505601883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505628109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505646944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505882025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505923033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505943060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.505950928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.505992889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.506011009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.506345987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.506385088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.506416082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.506422043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.506453991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.506469011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.569961071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.570008993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.570060968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.570069075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.570108891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.570781946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.570837975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.570848942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.570863962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.570890903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.570908070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.586445093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.586488962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.586519003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.586525917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.586566925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.593763113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.593822002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.593857050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.593883991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.593899965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.593924999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594300032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594341040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594367981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594377995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594391108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594413996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594547987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594588041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594605923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594614029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594634056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594655991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594679117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594722033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594736099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594743013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.594770908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.594789028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.595253944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.595294952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.595319033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.595330000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.595349073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.595365047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.658282042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.658323050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.658417940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.658437014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.658483982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.659044981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.659065962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.659113884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.659121037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.659146070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.659159899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.675205946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.675271988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.675327063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.675359964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.675478935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.675478935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.682387114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.682445049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.682487965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.682514906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.682533979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.682554007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.683103085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.683152914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.683181047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.683192968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.683207989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.683227062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.683578014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.683629990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.683660984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.683674097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.683710098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.684391975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.684439898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.684489965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.684499979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.684524059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.684535027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.684631109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.684672117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.684686899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.684695005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.684724092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.684745073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.747952938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.747986078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.748258114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.748284101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.748399019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.748749018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.748776913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.748816013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.748823881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.748850107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.748864889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.764337063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.764406919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.764444113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.764467955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.764606953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.764606953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.770781040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.770829916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.770865917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.770884991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.770898104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.770920038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.772685051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.772726059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.772756100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.772769928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.772788048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.772805929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.773080111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.773145914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.773166895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.773176908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.773197889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.773214102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.773363113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.773413897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.773437023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.773446083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.773466110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.773485899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.774450064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.774490118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.774517059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.774524927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.774552107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.774569988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.837589979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.837626934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.837760925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.837778091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.837816954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.837969065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.837990999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.838021040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.838027954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.838048935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.838063955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.854310036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.854367018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.854402065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.854419947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.854449034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.854471922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.859545946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.859586000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.859639883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.859647989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.859699011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.861036062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.861072063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.861103058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.861109972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.861123085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.861141920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.861916065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.861962080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.861993074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.861999035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.862026930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.862040997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.862551928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.862595081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.862622023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.862628937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.862651110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.862672091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.862972021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.863014936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.863043070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.863049030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.863065958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.863087893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.926199913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.926254034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.926311970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.926327944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.926356077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.926374912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.926537037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.926577091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.926601887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.926609039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.926631927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.926647902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.942970037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.943001032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.943038940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.943048954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.943074942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.943094015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.948332071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.948369980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.948415995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.948424101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.948451996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.948467016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.949685097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.949709892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.949760914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.949767113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.949801922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.950541973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.950567007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.950614929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.950620890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.950644016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.950668097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.951154947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.951175928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.951215029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.951220989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.951246023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.951261997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.951534986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.951560020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.951590061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.951595068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:06.951620102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:06.951634884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.015360117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.015425920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.015433073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.015456915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.015480042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.015500069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.015625954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.015683889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.015711069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.015719891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.015736103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.015750885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.032059908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.032113075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.032150984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.032164097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.032186031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.032202959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.037127018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.037173033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.037200928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.037209034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.037230968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.037250996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.038535118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.038575888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.038604021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.038609982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.038634062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.038650036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.039196968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.039237976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.039263964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.039269924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.039302111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.039320946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.039905071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.039947033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.039967060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.039975882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.039994955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.040014029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.040575027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.040615082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.040641069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.040647984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.040668964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.040687084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.103638887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.103699923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.103816986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.103833914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.103889942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.103939056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.103940010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.103971958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.103972912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.104001999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.104028940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.120671988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.120718956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.120836973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.120846033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.121045113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.125696898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.125755072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.125782967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.125790119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.125812054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.125830889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.127156973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.127199888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.127235889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.127243042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.127305984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.127305984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.127911091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.127973080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.127985001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.127996922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.128020048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.128046036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.128695011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.128737926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.128767014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.128772974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.128788948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.128813028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.129112005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.129156113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.129173040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.129180908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.129199982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.129225969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.192312956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.192348003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.192456961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.192467928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.192521095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.192614079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.192635059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.192662954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.192668915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.192691088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.192713022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.209566116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.209598064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.209692001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.209702015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.209897995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.214433908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.214462042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.214544058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.214550972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.214591980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.215708971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.215729952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.215778112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.215784073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.215825081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.216670990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.216691971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.216751099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.216757059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.216795921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.217492104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.217513084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.217569113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.217580080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.217617989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.217820883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.217840910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.217890024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.217895031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.217931032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.280956984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.280988932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.281071901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.281080008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.281121016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.282083035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.282107115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.282167912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.282174110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.282213926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.298468113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.298496962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.298532009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.298538923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.298578978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.302923918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.302947044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.302999973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.303005934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.303044081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.304374933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.304395914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.304436922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.304442883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.304454088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.304472923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.305228949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.305247068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.305289030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.305294991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.305309057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.305339098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.306097031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.306114912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.306162119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.306166887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.306201935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.306453943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.306478977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.306509972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.306514978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.306528091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.306545973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.369558096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.369591951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.369817972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.369837999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.369883060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.370729923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.370752096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.370794058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.370800018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.370840073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.387108088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.387131929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.387200117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.387207985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.387245893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.391952038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.391973019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.392021894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.392028093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.392049074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.392072916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.393368959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.393388987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.393445969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.393451929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.393488884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.393901110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.393922091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.393965006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.393970966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.393990993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.394012928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.395216942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.395236969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.395287991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.395293951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.395318985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.395340919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.395497084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.395517111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.395541906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.395548105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.395570993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.395591021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.458261967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.458286047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.458369017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.458379984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.458417892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.459136963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.459156036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.459182978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.459188938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.459213972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.459234953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.475789070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.475810051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.475867987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.475873947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.475914955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.480568886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.480590105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.480637074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.480643034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.480664015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.480684996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.481776953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.481797934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.481847048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.481853008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.481898069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.482486963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.482506990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.482533932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.482538939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.482559919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.482582092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.483396053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.483419895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.483447075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.483452082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.483481884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.483491898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.483719110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.483741045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.483783960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.483788967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.483809948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.483829021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.546827078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.546857119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.546957016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.546969891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.547010899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.548166037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.548190117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.548232079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.548239946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.548265934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.548283100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.564460993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.564496040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.564544916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.564553022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.564594030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.569206953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.569226980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.569279909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.569286108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.569333076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.569333076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.571513891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.571536064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.571573973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.571578979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.571616888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.571742058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.571763039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.571788073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.571794033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.571813107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.571835041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.572069883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.572088957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.572123051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.572128057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.572149992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.572176933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.572711945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.572732925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.572772026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.572777033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.572792053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.572810888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.636353016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.636375904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.636471033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.636487007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.636528015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.637036085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.637054920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.637082100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.637087107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.637130976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.637146950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.653243065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.653264046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.653335094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.653342009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.653393984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.657816887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.657836914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.657871962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.657880068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.657901049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.657922983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.659846067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.659868002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.659900904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.659905910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.659925938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.659945011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.660177946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.660202980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.660229921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.660235882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.660260916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.660275936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.660948038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.660967112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.661007881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.661014080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.661034107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.661048889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.661541939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.661566019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.661669016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.661674023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.661716938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.661716938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.730561972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.730628967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.730760098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.730779886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.730792999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.730823994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.730952978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.730999947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.731026888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.731033087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.731062889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.731080055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.743773937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.743824959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.743911028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.743921995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.744071960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.746720076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.746769905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.746851921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.746851921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.746860981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.746900082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.748905897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.748949051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.748984098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.748991966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.749022961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.749043941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.749221087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.749263048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.749289036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.749294996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.749316931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.749339104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.749907970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.749954939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.749984026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.749989986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.750021935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.750037909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.750312090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.750360966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.750408888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.750416040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.750459909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.750475883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.819536924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.819566965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.819607973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.819619894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.819634914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.819664001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.819958925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.819977999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.820008993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.820014954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.820044041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.820055962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.832875013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.832896948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.832935095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.832943916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.832972050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.832993984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.835460901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.835484028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.835515976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.835521936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.835546017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.835566044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.837615967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.837641001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.837678909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.837685108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.837713003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.837734938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.837879896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.837899923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.837927103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.837932110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.837951899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.837979078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.838242054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.838263035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.838351965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.838351965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.838360071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.838392973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.838927031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.838944912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.838984966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.838990927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.839010954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.839031935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.908158064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.908186913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.908298969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.908324003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.908366919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.908453941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.908472061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.908499002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.908504963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.908528090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.908548117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.921449900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.921472073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.921555996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.921565056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.921605110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.925486088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.925508022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.925594091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.925594091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.925601959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.925638914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.928251028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.928271055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.928333044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.928339005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.928359032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.928380966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.928384066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.928397894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.928412914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.928445101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.929465055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.929483891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.929522038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.929527998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.929543972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.929552078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.929577112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.929594040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.929599047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.929631948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.929661989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.997015953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.997057915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.997097969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.997106075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.997134924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.997152090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.997241974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.997262955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.997328043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.997328043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:07.997335911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:07.997369051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.010240078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.010272026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.010340929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.010348082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.010396004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.010409117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.012826920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.012856007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.012912035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.012919903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.013149023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.013149023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.016896009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.016921043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.016992092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.016999006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.017030954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.017050982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.017174006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.017200947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.017232895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.017239094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.017256975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.017281055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.017543077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.017565012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.017600060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.017605066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.017637014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.017653942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.019781113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.019805908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.019855976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.019862890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.019887924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.019911051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.085655928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.085695982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.085757971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.085767031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.085808992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.085966110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.085997105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.086031914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.086038113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.086057901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.086088896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.099255085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.099273920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.099354029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.099359989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.099406004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.101830959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.101859093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.101918936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.101923943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.101959944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.102005959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.105675936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.105695963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.105756044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.105762005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.105792046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.105811119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.106057882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.106086969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.106129885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.106134892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.106164932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.106177092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.106292009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.106317043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.106350899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.106355906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.106381893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.106398106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.173736095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.173764944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.173835993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.173844099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.173887968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.174259901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.174279928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.174334049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.174339056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.174387932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.187514067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.187537909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.187664986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.187673092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.187772989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.187908888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.187932968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.188014984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.188020945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.188111067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194056034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194087029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194128036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194134951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194155931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194178104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194329023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194350004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194401026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194406986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194447041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194705009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194725990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194763899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194768906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194804907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194814920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194838047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194861889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194866896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.194889069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.194907904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.262672901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.262697935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.262775898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.262785912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.262830973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.263040066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.263060093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.263118029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.263124943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.263164997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.276752949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.276772022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.276835918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.276842117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.276864052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.276886940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.277129889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.277149916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.277199984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.277205944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.277226925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.277249098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.282794952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.282815933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.282891035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.282896042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.282934904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.283119917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283142090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283193111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.283199072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283237934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.283492088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283512115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283562899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.283569098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283607006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.283761024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283782005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283828020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.283833981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.283854008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.283873081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.351362944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.351382971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.351449966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.351457119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.351495981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.351748943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.351768017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.351824999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.351830959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.351857901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.351898909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.365243912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.365268946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.365349054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.365355968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.365400076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.365773916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.365792990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.365852118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.365858078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.365895987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.374501944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.374521017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.374603987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.374609947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.374650955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.374934912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.374957085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.374999046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.375004053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.375025034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.375049114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.375396967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.375416994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.375468016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.375473022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.375511885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.375737906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.375767946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.375793934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.375798941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.375832081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.375849009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.440200090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.440222979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.440323114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.440332890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.440376043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.440505981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.440526962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.440566063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.440571070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.440593004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.440613031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.454010963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.454032898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.454083920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.454091072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.454118013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.454135895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.454799891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.454818010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.454859972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.454865932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.454891920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.454914093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.463169098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.463191032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.463249922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.463255882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.463291883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.463550091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.463567972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.463614941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.463620901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.463640928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.463663101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.464029074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.464049101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.464095116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.464101076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.464122057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.464143991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.464265108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.464283943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.464334965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.464340925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.464375973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.528768063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.528791904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.528853893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.528862953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.528909922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.529253006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.529277086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.529309988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.529316902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.529339075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.529357910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.542499065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.542522907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.542558908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.542565107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.542597055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.542608976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.543330908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.543354034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.543391943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.543397903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.543421030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.543442965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.551758051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.551779985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.551814079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.551820040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.551841974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.551865101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.552205086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.552225113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.552268982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.552274942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.552295923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.552316904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.552614927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.552634001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.552689075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.552695036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.552731037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.552958965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.552980900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.553020954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.553025961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.553049088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.553071022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.617609978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.617641926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.617743015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.617791891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.617808104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.617820978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.617882013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.631448030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.631484985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.631534100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.631541014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.631558895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.631582022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.632177114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.632205963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.632249117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.632255077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.632276058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.632304907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.640928984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.640950918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641012907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.641024113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641067028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.641217947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641237974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641287088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.641294003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641331911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.641765118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641805887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641833067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.641839027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.641861916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.641887903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.642008066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.642050982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.642076969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.642082930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.642101049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.642126083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.706558943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.706634045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.706736088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.706753016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.706785917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.706800938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.706931114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.706980944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.707010984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.707016945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.707043886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.707060099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.720778942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.720830917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.720869064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.720880985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.720901012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.720922947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.721225023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.721267939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.721295118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.721302032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.721324921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.721343994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.729422092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.729468107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.729500055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.729507923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.729532003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.729552984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.730505943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.730555058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.730617046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.730623007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.730655909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.730783939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.730844975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.730892897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.730976105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.731179953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.731220007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.731246948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.731252909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.731275082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.731291056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.795167923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.795208931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.795277119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.795288086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.795319080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.795341969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.795882940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.795952082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.795972109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.795980930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.796005011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.796025038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.809398890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.809427023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.809578896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.809587955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.809628963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.810159922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.810221910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.810257912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.810264111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.810297966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.818074942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.818128109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.818159103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.818166018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.818188906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.818209887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.818830967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.818892956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.818927050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.818933010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.818979979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.819153070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.819195032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.819216013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.819224119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.819247961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.819263935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.819545984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.819600105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.819626093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.819632053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.819657087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.819678068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.884002924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.884076118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.884124994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.884140968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.884179115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.884202003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.884318113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.884371996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.884399891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.884407043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.884428978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.884449005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.898082972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.898124933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.898159981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.898165941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.898197889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.898216963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.898650885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.898696899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.898727894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.898734093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.898755074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.898778915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.906591892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.906639099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.906667948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.906673908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.906697035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.906717062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.907619953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.907660961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.907749891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.907756090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.907804966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.908015966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.908056021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.908077955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.908086061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.908107996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.908128023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.908636093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.908675909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.908710003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.908715963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.908759117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.973951101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.973998070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.974065065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.974072933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.974112034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.974138021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.974217892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.974263906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.974308014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.974313974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.974340916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.974359035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.987221003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.987267971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.987301111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.987308025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.987330914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.987355947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.987668991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.987710953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.987741947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.987747908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:08.987771988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:08.987797976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.004729033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.004776955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.004807949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.004815102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.004848957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.004864931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005023956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005072117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005099058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005105019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005135059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005147934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005609989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005666018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005697966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005702972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005726099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005748987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005831957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005881071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005899906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.005907059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.005949020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.062746048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.062789917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.062825918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.062834024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.062860012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.062880039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.062943935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.062984943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.063016891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.063023090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.063044071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.063071966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.075710058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.075752020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.075848103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.075848103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.075856924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.075923920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.076108932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.076148033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.076180935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.076186895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.076210022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.076229095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.084686995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.084728956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.084777117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.084785938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.084824085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.084824085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.093373060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.093415976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.093491077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.093501091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.093568087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.093568087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.093883991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.093924999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.093971968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.093978882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.094011068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.094027996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.094238997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.094280958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.094311953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.094317913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.094336987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.094362020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.151814938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.151864052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.151906013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.151925087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.151936054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.151968002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.152154922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.152194023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.152223110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.152230024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.152267933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.152267933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.164402962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.164443970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.164477110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.164490938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.164518118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.164576054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.164906025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.164946079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.164997101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.165002108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.165018082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.165043116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.173377991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.173445940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.173497915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.173507929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.173532963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.173556089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182092905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182140112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182177067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182187080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182218075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182233095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182485104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182523966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182558060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182564020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182589054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182602882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182838917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182882071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182912111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182918072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.182939053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.182964087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.240462065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.240541935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.240551949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.240571022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.240598917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.240624905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.240775108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.240816116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.240847111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.240854979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.240871906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.240894079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.534013033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534049988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534149885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.534177065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534315109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.534333944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534353018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534399986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.534405947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534441948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.534661055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534679890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534722090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.534729004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.534749985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.534765005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.535068035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535085917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535132885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.535140991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535176992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.535500050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535517931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535566092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.535572052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535605907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.535768986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535787106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535836935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.535842896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.535876989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.536246061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.536263943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.536314964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.536319971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.536350965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.536690950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.536709070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.536760092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.536765099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.536798000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537028074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537046909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537100077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537105083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537130117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537147045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537393093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537411928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537460089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537466049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537498951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537786961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537817001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537854910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537861109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.537888050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.537905931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.538160086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538178921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538228035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.538233995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538264990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.538491964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538511038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538556099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.538562059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538583040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.538599968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.538867950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538887978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538938046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.538944006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.538976908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.539267063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.539285898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.539339066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.539344072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.539376974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.539577007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.539598942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.539648056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.539654016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.539685011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.540038109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540056944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540107012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.540112019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540143967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.540333986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540350914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540400028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.540405989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540436983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.540684938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540704012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540752888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.540759087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.540791988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.541069984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541089058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541146994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.541152954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541184902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.541491985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541512012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541558981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.541563988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541595936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.541759014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541776896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541822910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.541829109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.541861057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.541985035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542006016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542037964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542043924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542067051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542081118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542151928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542228937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542279005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542284012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542304993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542309046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542330027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542334080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542346954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542363882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542393923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542404890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542423964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542450905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542455912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.542474985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.542490959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545236111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545257092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545305014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545312881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545345068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545351982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545370102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545391083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545396090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545423985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545443058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545444012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545454025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545474052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545483112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545489073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545514107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545526028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545532942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545537949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545557022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545568943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545592070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545595884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.545625925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.545638084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.595698118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.595737934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.595812082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.595889091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.595911026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.595952034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.595993996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.615261078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.615330935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.615369081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.615386963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.615426064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.615454912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.615998030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.616044998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.616075039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.616081953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.616108894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.616134882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.620737076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.620779037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.620842934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.620848894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.620872974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.620894909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626332998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626379967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626411915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626418114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626449108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626467943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626704931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626744986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626776934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626782894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626810074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626835108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626907110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626950026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.626990080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.626996040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.627007961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.627029896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.684343100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.684370995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.684426069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.684436083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.684469938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.684472084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.684495926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.684514046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.684520960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.684551001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.684556007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.684568882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.684593916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.703694105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.703720093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.703767061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.703778982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.703810930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.703810930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.704607010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.704627037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.704668045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.704674959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.704696894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.704716921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.715270996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.715296030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.715329885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.715339899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.715367079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.715380907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.716347933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.716371059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.716423035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.716429949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.716468096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.716715097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.716733932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.716763973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.716768980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.716797113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.717061043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.717120886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.717145920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.717178106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.717184067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.717211008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.717226982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.773222923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.773258924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.773297071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.773313046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.773341894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.773355961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.773582935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.773602009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.773632050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.773638964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.773664951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.773679972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.792112112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.792133093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.792207003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.792216063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.792500973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.793097019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.793117046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.793160915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.793167114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.793201923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.802757978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.802778006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.802825928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.802833080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.802980900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.802980900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.804011106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804030895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804080009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.804085970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804120064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.804465055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804492950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804517984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.804522991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804555893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.804788113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804805994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804831028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.804836988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.804855108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.804873943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.862077951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.862109900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.862274885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.862274885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.862308979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.862349033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.862529039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.862556934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.862585068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.862591028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.862618923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.862636089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.881445885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.881468058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.881685019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.881694078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.881732941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.881840944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.881866932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.881895065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.881900072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.881930113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.881946087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.891820908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.891891003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.891941071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.891958952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.892093897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.892093897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893127918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893177032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893217087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893224001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893249989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893275023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893440962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893511057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893543005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893548965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893573046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893595934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893815041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893863916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893894911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893902063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.893932104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.893949986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.950748920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.950795889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.950961113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.950985909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.951003075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.951036930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.951127052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.951127052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.951127052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.951136112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.951229095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.970182896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.970217943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.970273972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.970283985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.970329046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.970534086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.970556974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.970587969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.970592976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.970617056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.970633984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.980611086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.980638981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.980712891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.980720997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.980761051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.981597900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.981621027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.981687069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.981692076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.981729984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.981996059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.982021093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.982059956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.982065916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.982105970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.982122898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.982295990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.982316971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.982364893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:09.982369900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:09.982407093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.039755106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.039818048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.039891958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.039913893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.039935112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.039958954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.039962053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.039990902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.040031910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.040043116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.040061951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.040071964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.040096998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.040126085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.058809996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.058841944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.058917046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.058928013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.058964014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.058983088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.059173107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.059194088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.059222937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.059230089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.059257984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.059274912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.069217920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.069253922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.069433928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.069447994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.069493055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.070281029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.070313931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.070378065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.070384979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.070425987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.070549011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.070574999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.070601940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.070607901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.070635080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.070652962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.070954084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.070982933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.071018934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.071027994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.071062088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.071073055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.128674030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.128745079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.128776073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.128797054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.128823042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.128848076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.128957987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.128999949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.129029036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.129034996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.129059076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.129080057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.148178101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.148222923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.148260117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.148269892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.148297071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.148313046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.148346901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.148395061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.148421049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.148427010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.148444891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.148468018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.158350945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.158396006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.158430099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.158437967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.158633947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.158931971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.158979893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159008026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159014940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159039974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159060955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159286976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159327984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159348011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159357071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159379959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159398079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159704924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159753084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159779072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159786940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.159813881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.159835100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.217428923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.217503071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.217547894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.217576981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.217606068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.217622042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.217645884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.217689991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.217711926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.217720985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.217741013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.217760086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.236952066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.237020016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.237067938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.237093925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.237118006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.237166882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.237178087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.237185001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.237220049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.237231016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.237277985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.237283945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.237350941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.247116089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247153044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247376919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.247416973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247458935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.247795105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247818947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247848988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.247859955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247874975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.247895956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.247946024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247966051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.247996092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.248003960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.248027086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.248044968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.248588085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.248608112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.248636961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.248646021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.248667002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.248686075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.464852095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.464889050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465003967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465020895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465034008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465066910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465068102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465089083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465096951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465126991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465361118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465385914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465423107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465429068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465446949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465464115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465765953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465785980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465820074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465826035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465842962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465866089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.465945959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465971947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.465996981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466001987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466022015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466043949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466675997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466701031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466736078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466741085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466759920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466784954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466814995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466834068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466865063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466869116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466886997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466891050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466916084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466916084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466928959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.466943026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.466975927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467607021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467623949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467664003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467668056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467689037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467701912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467720032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467729092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467744112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467761993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467787027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467792034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467804909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467825890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467840910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467844963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.467869043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.467890978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.468525887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.468556881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.468584061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.468589067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.468615055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.468632936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.468681097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.468704939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.468736887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.468744040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.468794107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469249964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469384909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469415903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469441891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469446898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469470978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469486952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469516993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469535112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469563007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469567060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469588995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469598055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469605923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469609976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469625950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469650984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469654083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.469675064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.469696045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.483200073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.483243942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.483297110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.483305931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.483338118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.483354092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.483481884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.483529091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.483558893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.483563900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.483592987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.483604908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.504952908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.504997969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.505048990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.505060911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.505083084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.505110025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.505582094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.505620003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.505645990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.505650997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.505672932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.505683899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.520684004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.520736933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.520804882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.520816088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.520850897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.520869970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.521424055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.521464109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.521481991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.521490097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.521517038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.521534920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.521785021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.521822929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.521838903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.521845102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.521883011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.522253990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.522294044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.522311926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.522319078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.522341967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.522360086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.533294916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.571930885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.571964025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.572038889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.572046041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.572066069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.572082996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.572107077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.572129965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.572134018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.572171926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.593997955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.594073057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.594129086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.594142914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.594165087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.594191074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.594835043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.594880104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.594909906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.594916105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.594949961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.594966888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616365910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616389990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616434097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616467953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616518021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616559982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616600990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616678953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616698980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616729021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616740942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616767883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616786003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616821051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616847992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616871119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616875887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.616895914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.616918087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.660558939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.660590887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.660674095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.660698891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.660742044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.660844088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.660864115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.660887957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.660892963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.660923004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.660940886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.682446957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.682466984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.682533979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.682543993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.682588100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.683232069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.683252096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.683289051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.683294058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.683315992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.683339119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.706479073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.706506968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.706557989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.706563950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.706594944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.706610918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.706816912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.706839085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.706877947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.706882000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.706898928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.706918955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.707150936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.707170010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.707195997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.707201004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.707233906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.707248926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.707405090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.707423925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.707469940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.707473993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.707499981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.707511902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.749259949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.749294996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.749345064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.749356985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.749370098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.749387980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.749407053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.749408007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.749427080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.749439001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.749473095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.771080971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.771122932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.771168947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.771179914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.771205902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.771223068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.771711111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.771733046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.771759987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.771764994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.771795988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.795320034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.795383930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.795398951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.795413971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.795435905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.795459032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.795531988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.795578957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.795595884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.795600891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.795641899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.795651913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.795950890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.795995951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.796022892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.796027899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.796051979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.796072960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.796235085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.796273947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.796309948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.796314955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.796334982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.796359062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.838382006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.838432074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.838565111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.838597059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.838641882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.838641882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.838670969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.838711977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.838742971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.838756084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.838782072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.838803053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.859770060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.859805107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.859869003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.859889984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.859925985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.859942913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.860717058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.860734940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.860771894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.860776901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.860797882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.860820055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.884192944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.884243011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.884293079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.884316921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.884344101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.884360075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.884680033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.884720087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.884749889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.884756088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.884797096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.884798050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.885170937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.885214090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.885252953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.885257959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.885291100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.885303020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.885457993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.885499954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.885524035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.885529041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.885549068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.885570049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.928395987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.928452969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.928528070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.928548098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.928572893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.928596973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.928620100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.928662062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.928694010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.928705931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.928725958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.928742886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.948843956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.948868990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.948934078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.948951960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.948977947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.948997974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.949526072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.949554920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.949606895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.949620008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.949640989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.949666023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.972819090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.972863913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.972929955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.972946882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.972980976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.973227024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.973262072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.973279953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.973293066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.973314047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.973340988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.973372936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.973807096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.973846912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.973876953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.973881960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.973900080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.973922968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.974086046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.974127054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.974157095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.974160910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:10.974186897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:10.974198103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.017174006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.017215967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.017263889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.017271996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.017309904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.017318964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.017579079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.017618895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.017648935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.017653942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.017676115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.017694950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.037395954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.037441015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.037519932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.037528038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.037587881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.038554907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.038594961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.038624048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.038629055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.038651943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.038670063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.061886072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.061913013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.061959982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.061966896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.061989069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.062015057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.062767029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.062791109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.062838078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.062843084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.062882900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.062910080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.062985897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.063004971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.063030005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.063034058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.063060999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.063082933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.063297987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.063323975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.063359976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.063364983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.063395977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.063407898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.105811119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.105858088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.105894089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.105912924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.105938911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.105958939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.106034040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.106076002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.106106043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.106112003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.106129885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.106148005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.126405001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.126450062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.126497030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.126504898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.126537085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.126559019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.127194881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.127235889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.127264023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.127269983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.127309084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151226997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151248932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151340008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151382923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151439905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151577950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151597023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151624918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151638985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151665926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151684999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151813030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151834965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151861906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151868105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.151896000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.151911974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.152028084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.152046919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.152070045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.152074099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.152113914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.194426060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.194469929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.194587946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.194677114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.194720030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.194725037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.194762945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.194777012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.194803953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.194809914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.194839954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.194869041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.215204000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.215243101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.215291023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.215308905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.215363979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.215364933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.215890884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.215931892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.215965033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.215970039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.216011047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240019083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240063906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240147114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240147114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240166903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240214109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240464926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240523100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240545988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240561008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240575075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240629911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240663052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240720987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240768909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240773916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.240799904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.240820885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.241146088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.241188049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.241238117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.241245031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.241292953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.241292953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.283677101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.283750057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.283900976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.283907890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.283951044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.283951998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.283982992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.284008026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.284034014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.284043074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.284060001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.284085035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.284121037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.304435968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.304512024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.304526091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.304536104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.304582119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.305007935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.305048943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.305059910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.305088043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.305092096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.305134058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.328979969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329026937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329055071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329062939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329094887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329101086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329219103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329265118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329297066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329303026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329324961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329334021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329428911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329473972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329493046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329499960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329533100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329826117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329869032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329898119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.329901934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.329942942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.332180023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.373148918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.373198032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.373224974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.373234987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.373250961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.373269081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.373352051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.373389959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.373410940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.373416901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.373435020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.373454094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.393254995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.393309116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.393450022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.393459082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.393501997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.393668890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.393712044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.393738031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.393743038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.393771887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.393795013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.417869091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.417926073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418086052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418086052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418102026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418147087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418289900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418360949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418370962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418385983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418420076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418442011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418545008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418591022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418617010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418622017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.418644905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418665886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.418982029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.419030905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.419059992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.419070005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.419097900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.419116020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.461915016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.461935997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.462039948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.462049007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.462070942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.462086916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.462327957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.462347031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.462377071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.462379932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.462404966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.462419987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.481712103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.481734991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.481924057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.481933117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.481981039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.482460976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.482481003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.482551098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.482556105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.482604980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.506499052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.506521940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.506598949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.506609917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.506659985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.506890059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.506913900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.506942987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.506947041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.506973028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.506990910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.507133961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.507153034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.507185936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.507189989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.507214069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.507234097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.507527113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.507544041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.507596970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.507602930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.507639885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.550578117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.550602913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.550672054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.550688028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.550729036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.551095009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.551116943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.551156998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.551162004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.551184893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.551202059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.570432901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.570457935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.570501089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.570507050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.570533037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.570550919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.571599007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.571616888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.571661949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.571667910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.571696043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.571707964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.595407963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.595442057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.595530987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.595536947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.595578909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.595911026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.595928907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.595988035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.595993042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.596033096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.596381903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.596400023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.596451998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.596457958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.596503973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.596822977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.596844912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.596909046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.596911907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.596947908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.639172077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.639205933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.639269114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.639285088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.639301062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.639322042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.639913082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.639931917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.639986038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.639997005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.640022039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.640043974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.659216881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.659236908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.659305096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.659320116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.659352064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.660140038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.660157919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.660278082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.660286903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.660326958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.683816910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.683834076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.683908939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.683933020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.683973074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.684199095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684216022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684281111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.684286118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684334040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.684604883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684623003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684689045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.684694052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684731007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.684855938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684873104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684910059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.684915066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.684937000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.684957027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.727910995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.727935076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.728003979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.728013039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.728049994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.728585005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.728601933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.728646040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.728653908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.728663921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.728691101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.748233080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.748260975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.748429060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.748442888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.748505116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.749886990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.749913931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.749974012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.749980927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.750020027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.772430897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.772456884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.772524118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.772545099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.772598982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.772924900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.772943020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773000002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.773006916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773046017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.773262978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773281097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773328066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.773334980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773350000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.773375034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.773511887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773530960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773572922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.773577929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.773613930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.773634911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.816603899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.816628933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.816718102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.816744089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.816787004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.817405939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.817430019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.817486048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.817492962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.817528009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.836560011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.836580038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.836639881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.836663961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.836697102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.837692022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.837716103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.837747097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.837753057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.837785006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.861287117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.861309052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.861423969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.861454010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.861495018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.861552000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.861568928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.861589909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.861601114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.861624002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.861644030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.862122059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.862140894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.862207890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.862214088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.862251043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.862335920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.862351894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.862428904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.862435102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.862466097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.862473011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.911149025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.911186934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.911206961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.911216021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.911236048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.911253929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.913480997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.913500071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.913554907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.913563013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.913597107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.933331013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.933356047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.933408976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.933418989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.933443069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.933463097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.934111118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.934132099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.934160948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.934171915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.934197903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.934217930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.955754042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.955773115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.955815077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.955826998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.955838919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.955878973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956163883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956218958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956346035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956404924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956537008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956566095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956607103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956614971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956625938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956650019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956779003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956801891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956835985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956840992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.956865072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.956882954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.999759912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.999789953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.999862909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.999883890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:11.999898911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:11.999921083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.002321005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.002346992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.002429008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.002434969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.002489090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.022030115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.022048950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.022116899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.022135019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.022151947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.022173882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.022794008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.022815943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.022878885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.022891045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.022927046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.045306921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.045326948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.045406103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.045427084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.045475960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.045634985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.045654058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.045711040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.045718908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.045756102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.046051979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.046070099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.046132088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.046139002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.046149015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.046192884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.046266079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.046283960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.046315908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.046322107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.046350956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.046366930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.088258982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.088279963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.088393927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.088421106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.088470936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.091268063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.091289997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.091340065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.091346979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.091382980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.110727072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.110743999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.110805035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.110820055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.110852957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.111466885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.111485004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.111535072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.111541033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.111562014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.111582041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.134393930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.134413958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.134517908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.134541988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.134618044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.134706974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.134725094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.134777069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.134782076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.134824991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.135088921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.135107994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.135134935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.135140896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.135165930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.135188103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.135420084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.135438919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.135490894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.135495901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.135510921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.135536909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.178288937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.178314924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.178472996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.178508043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.178585052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.180512905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.180532932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.180599928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.180622101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.180668116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.199249983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.199269056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.199404001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.199419975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.199460983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.200103045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.200120926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.200176954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.200184107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.200222969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.222842932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.222861052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.222995996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223010063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223063946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223064899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223078012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223100901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223123074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223129034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223159075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223176956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223427057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223449945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223499060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223505020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223537922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223647118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223664045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223711014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.223715067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.223757982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.275144100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.275218010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.275298119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.275351048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.275381088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.275401115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.275432110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.275474072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.275511026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.275521994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.275537014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.275563002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.288011074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.288060904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.288151979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.288187027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.288208008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.288234949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.288862944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.288907051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.288963079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.288969994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.289017916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.321436882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.321486950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.321532965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.321552038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.321568012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.321594000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.321680069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.321723938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.321753979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.321760893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.321790934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.321819067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.322027922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.322093010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.322103977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.322122097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.322158098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.322180033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.322498083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.322540998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.322566986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.322572947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.322608948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.322633028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.363893032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.363946915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.364000082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.364017963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.364063025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.364363909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.364404917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.364438057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.364444971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.364470005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.364502907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.376837969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.376883984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.376936913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.376945972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.377001047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.395157099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.395205021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.395253897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.395276070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.395303965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.395334005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410121918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410176039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410240889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410264969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410279036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410325050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410389900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410430908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410517931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410523891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410577059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410590887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410634041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410667896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410675049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.410701990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.410732985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.411178112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.411235094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.411271095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.411278009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.411309958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.411334038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.452574015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.452644110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.452816963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.452827930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.452917099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.453047037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.453105927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.453119040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.453126907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.453174114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.465569973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.465624094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.465740919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.465748072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.465799093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.493043900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.493099928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.493129015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.493139982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.493413925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.500663996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.500711918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.500751972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.500760078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.500807047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.500925064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.500966072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.500989914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.500996113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.501022100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.501049995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.501415014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.501458883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.501497984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.501511097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.501553059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.501579046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.501728058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.501770020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.501799107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.501806021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.501861095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.541470051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.541503906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.541585922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.541599989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.541646957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.542321920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.542344093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.542390108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.542397976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.542442083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.554135084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.554158926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.554235935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.554250002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.554292917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.581861019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.581886053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.581958055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.581967115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.582016945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.582039118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.589335918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.589381933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.589437008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.589445114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.589495897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.589687109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.589730024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.589760065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.589766026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.589787006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.589818001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.590159893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.590212107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.590257883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.590264082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.590291023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.590316057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.590444088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.590483904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.590503931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.590512037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.590554953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.630183935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.630233049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.630320072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.630331039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.630353928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.630381107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.631025076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.631071091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.631112099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.631118059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.631165981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.642949104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.642995119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.643035889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.643047094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.643110037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.670703888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.670768023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.670844078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.670855045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.670917988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678119898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678160906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678205013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678210974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678236008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678268909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678414106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678455114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678488016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678493023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678529978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678555965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678755045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678792953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678826094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678832054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.678884029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.678915024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.679128885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.679169893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.679204941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.679210901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.679260969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.724886894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.724939108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.725064993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.725085020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.725120068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.725147009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.725640059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.725683928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.725723028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.725728989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.725779057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.742144108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.742192030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.742341995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.742360115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.742466927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.760407925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.760452032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.760588884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.760597944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.760699987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.768934965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.768976927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769027948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.769035101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769093037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.769608021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769660950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769694090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.769700050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769726992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.769757986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.769814968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769885063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.769889116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769918919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.769949913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.769975901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.770082951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.770127058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.770159960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.770165920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.770204067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.770226002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.815372944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.815393925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.815541983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.815551996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.815680981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.815745115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.815762997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.815850019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.815855980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.815944910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.832004070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.832024097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.832144022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.832151890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.832248926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.848952055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.848983049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.849303961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.849328041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.849447966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.856775045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.856800079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.856872082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.856878996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.856921911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.856946945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857116938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857136011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857184887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857192993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857228994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857261896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857481956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857500076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857544899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857551098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857595921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857620955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857793093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857814074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857871056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.857877970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.857929945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.904267073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.904295921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.904378891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.904392004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.904547930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.904547930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.904731035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.904769897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.904805899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.904813051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.904864073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.920463085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.920547009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.920676947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.920676947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.920686960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.920732021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.938368082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.938405991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.938477993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.938488960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.938539982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.945905924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.945946932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.945993900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946002007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946017027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946047068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946146965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946167946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946207047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946214914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946228981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946254969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946330070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946348906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946409941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946417093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946458101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946777105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946794987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946844101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946851015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.946866989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.946891069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.993165016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.993210077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.993272066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.993288040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.993323088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.993341923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.993665934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.993705034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.993735075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.993741989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:12.993779898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:12.993802071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.009260893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.009308100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.009377956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.009390116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.009433985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.026954889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.027034998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.027100086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.027108908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.027121067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.027159929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.034337044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.034358978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.034477949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.034486055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.034538031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.034790993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.034811020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.034884930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.034892082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.034936905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.034995079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.035015106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.035068989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.035075903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.035126925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.035355091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.035377026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.035442114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.035449028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.035500050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.092945099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.093012094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.093144894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.093158960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.093189955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.093234062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.093239069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.093296051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.093307018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.093365908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.100681067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.100732088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.100819111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.100847960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.100882053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.100903988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.116992950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.117050886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.117121935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.117130995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.117206097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.124656916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.124701023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.124732971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.124739885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.124792099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125060081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125101089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125128031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125134945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125164032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125185013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125190973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125217915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125251055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125266075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125287056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125296116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125332117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125361919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125570059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125612020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125644922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125650883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.125690937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.125713110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.181233883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.181282997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.181324005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.181340933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.181375980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.181400061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.181618929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.181659937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.181677103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.181687117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.181718111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.181742907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.189120054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.189162016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.189183950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.189193964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.189275980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.191031933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.205610991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.205657959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.205687046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.205697060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.205727100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.205749989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.213778019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.213874102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.213881016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.213968992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.213993073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214020967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214107990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214147091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214163065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214174986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214201927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214226961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214289904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214332104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214363098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214369059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214401960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214422941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214447021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214485884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214514971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214520931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.214550018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.214570999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.269661903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.269728899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.269773960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.269785881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.269846916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.270009995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.270054102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.270137072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.270143986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.270167112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.270190001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.278501987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.278556108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.278594971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.278608084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.278639078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.278666019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.294940948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.295003891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.295034885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.295052052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.295073986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.295100927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.302443027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.302521944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.302525997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.302546978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.302603960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.302793980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.302834988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.302871943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.302879095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.302891970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.302933931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.303275108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.303366899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.303399086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.303405046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.303515911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.303586006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.303586006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.303586006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.303601027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.303630114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.303663015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.303699970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.359014988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.359036922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.359112978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.359123945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.359163046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.359185934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.359189034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.359199047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.359222889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.359276056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.367405891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.367449045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.367491007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.367497921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.367552042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.383636951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.383677959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.383721113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.383728027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.383761883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.383783102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.391448975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.391493082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.391524076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.391530991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.391565084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.391587973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.391685963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.391722918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.391752005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.391758919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.391788960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.391812086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.392005920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.392045975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.392074108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.392081022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.392107010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.392127037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.392301083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.392339945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.392364025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.392371893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.392400026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.392426014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.447139978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.447161913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.447304010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.447314978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.447369099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.447447062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.447474957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.447515965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.447521925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.447562933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.447594881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.455984116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.456005096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.456083059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.456090927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.456177950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.472184896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.472256899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.472285986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.472294092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.472333908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.472357035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499032974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499111891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499144077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499154091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499211073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499346972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499387026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499416113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499424934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499454975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499476910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499797106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499835968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499865055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499871016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.499902964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.499928951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.500297070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.500365019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.500386953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.500406027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.500428915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.500448942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.536082983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.536106110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.536184072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.536192894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.536240101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.536349058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.536369085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.536421061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.536431074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.536497116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.536761999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.545084953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.545104980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.545191050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.545200109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.545238972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.561125040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.561147928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.561233997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.561249971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.561295033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.569227934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.569284916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.569314957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.569322109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.569372892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.569638014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.569706917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.569725990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.569781065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.578615904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.578656912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.578708887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.578715086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.578768969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.579045057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.579114914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.579116106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.579140902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.579166889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.579195976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.624947071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.625034094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.625065088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.625077009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.625133991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.625272036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.625312090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.625334024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.625344038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.625360966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.625391960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.633886099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.633905888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.633969069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.633976936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.634015083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.650501013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.650528908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.650577068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.650590897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.650605917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.650633097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.658099890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.658119917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.658176899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.658185959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.658231020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.658442974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.658462048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.658498049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.658504009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.658545017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.668340921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.668385029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.668427944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.668436050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.668493986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.668551922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.668617010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.668637991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.668698072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.713866949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.713916063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.713944912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.713953018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.713998079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.714519024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.714591980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.714601994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.714620113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.714648962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.714675903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.722799063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.722837925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.722887993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.722893953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.722949028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.739484072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.739506960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.739589930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.739600897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.739639044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.746953011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.746973038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.747066021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.747066975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.747077942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.747103930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.747131109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.747137070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.747175932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.747199059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.756871939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.756891966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.756974936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.756983042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.757030010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.757334948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.757361889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.757395983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.757407904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.757437944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.757458925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.807171106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.807221889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.807363987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.807393074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.807480097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.807746887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.807787895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.807815075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.807821035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.807864904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.811640024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.811681986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.811719894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.811727047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.811779022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.827934027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.827972889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.828002930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.828016043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.828032970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.828063011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.835717916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.835736036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.835817099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.835827112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.835872889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.837663889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.837682009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.837738991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.837747097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.837790966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.845496893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.845516920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.845593929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.845609903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.845652103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.846087933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.846112967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.846168995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.846177101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.846215010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.896075010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.896151066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.896370888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.896370888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.896384001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.896430969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.896533012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.896574974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.896599054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.896605968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.896641016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.896670103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.900295973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.900341988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.900409937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.900423050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.900471926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.900510073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.917045116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.917088032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.917170048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.917202950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.917331934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.917332888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.926081896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.926130056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.926179886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.926187992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.926246881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.926556110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.926609993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.926625967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.926631927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.926696062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.934539080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.934564114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.934637070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.934644938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.934690952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.935102940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.935121059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.935187101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.935194016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.935230970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.984759092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.984803915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.984841108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.984855890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.984894991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.984916925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.985263109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.985301971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.985332966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.985338926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.985378981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.989921093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.989960909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.990006924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:13.990015030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:13.990066051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.005723000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.005762100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.005820990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.005830050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.005877018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.014998913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.015039921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.015073061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.015080929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.015134096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.015420914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.015460014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.015485048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.015491009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.015533924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.023749113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.023785114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.023829937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.023838043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.023897886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.024149895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.024178028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.024209976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.024218082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.024247885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.024265051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.074011087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.074042082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.074081898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.074093103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.074152946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.074198008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.074218988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.074248075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.074254990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.074282885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.074307919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.078424931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.078485966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.078493118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.078509092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.078537941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.078563929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.094460011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.094487906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.094537020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.094547987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.094594955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.103705883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.103780031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.103801012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.103868961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.104114056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.104145050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.104182959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.104192019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.104212999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.104239941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.112436056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.112493038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.112539053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.112546921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.112596989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.112766981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.112788916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.112824917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.112833023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.112849951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.112876892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.162779093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.162810087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.162899971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.162920952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.162969112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.163258076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.163284063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.163330078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.163338900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.163358927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.163387060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.167083979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.167105913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.167176962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.167186022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.167228937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.183470011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.183501959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.183583975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.183593988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.183743954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.192348957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.192445993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.192528963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.192598104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.192934036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.192959070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.193000078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.193007946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.193031073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.193061113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.203960896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.204065084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.204066038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.204082966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.204226017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.204400063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.204421043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.204495907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.204504967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.204549074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.251703024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.251780987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.251806974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.251878023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.251883030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.251899958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.251920938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.251936913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.251966953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.251974106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.252034903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.255703926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.255728006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.255805016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.255814075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.255856991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.272437096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.272458076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.272521019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.272531033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.272552013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.272573948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.281303883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.281332970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.281366110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.281428099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.281435966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.281476021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.281745911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.281765938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.281816006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.281822920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.282110929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.292901039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.292995930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.293003082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.293018103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.293068886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.293271065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.293296099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.293329000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.293339014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.293363094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.293381929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.340188980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.340214014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.340327024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.340351105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.340401888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.340744019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.340765953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.340807915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.340821028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.340862989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.340883970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.345269918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.345290899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.345376968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.345395088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.345438957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.360682964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.360704899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.360810041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.360824108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.360881090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.370099068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.370124102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.370232105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.370244980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.370285988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.371185064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.371213913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.371346951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.371356964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.371407986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.381340981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.381361961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.381469965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.381480932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.381530046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.381803989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.381824970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.381902933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.381911039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.381956100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.432754993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.432775974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.432903051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.432934999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.432991028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.433615923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.433638096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.433733940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.433743000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.433798075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.436964035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.436984062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.437172890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.437185049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.437237024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.449465990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.449507952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.449568033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.449579954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.449616909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.449639082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.458587885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.458614111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.458689928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.458714962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.458740950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.458765984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.459743977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.459765911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.459842920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.459853888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.459892988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.470071077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.470093966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.470182896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.470194101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.470241070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.470388889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.470410109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.470463037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.470473051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.470513105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.521431923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.521459103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.521564007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.521603107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.521653891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.522018909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.522039890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.522089005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.522104025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.522133112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.522156000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.525650024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.525671959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.525856018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.525882959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.525929928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.538558960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.538604021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.538671017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.538691998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.538708925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.538734913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.547274113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.547293901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.547399044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.547424078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.547466993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.548316956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.548336983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.548413038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.548428059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.548470020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.558648109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.558670044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.558799982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.558821917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.558888912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.559072971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.559093952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.559146881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.559155941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.559195042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.611463070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.611485004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.611604929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.611630917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.611695051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.611901045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.611922026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.611977100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.611985922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.612031937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.614355087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.614382982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.614464045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.614473104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.614520073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.627177000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.627197981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.627252102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.627260923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.627320051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.637898922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.637954950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.638009071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.638017893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.638041019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.638073921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.638160944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.638215065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.638221979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.638233900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.638276100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.649190903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.649211884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.649296045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.649307013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.649358034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.649734020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.649754047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.649806023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.649813890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.649833918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.649858952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.700002909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.700087070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.700097084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.700122118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.700160027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.700176001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.700479984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.700515032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.700545073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.700555086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.700599909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.702940941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.702966928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.703027964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.703036070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.703079939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.716420889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.716445923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.716517925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.716526985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.716566086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.716597080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.726491928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.726516008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.726591110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.726618052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.726670027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.727164030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.727191925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.727236032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.727246046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.727293968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.727319956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.738287926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.738385916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.738403082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.738460064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.738481045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.738504887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.738533974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.738543034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.738570929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.738600016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.788623095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.788651943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.788804054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.788845062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.788887978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.789033890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.789058924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.789098024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.789105892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.789139986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.791754007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.791790009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.791824102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.791834116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.791862011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.791884899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.805172920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.805196047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.805273056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.805290937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.805318117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.805339098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.815006971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.815063953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.815141916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.815156937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.815196991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.816087008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.816114902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.816160917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.816169024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.816216946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.826858044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.826888084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.827013016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.827037096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.827083111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.827105999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.827142000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.827183008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.827189922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.827234983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.877579927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.877607107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.877667904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.877682924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.877718925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.877742052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.877865076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.877895117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.877927065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.877933979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.877976894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.880305052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.880327940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.880409002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.880417109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.880462885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.893845081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.893877029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.893934011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.893944979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.893979073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.894001007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.903814077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.903842926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.903944016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.903956890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.904005051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.904767990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.904798985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.904856920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.904865026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.904911995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.915344000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.915445089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.915446997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.915460110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.915498018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.915517092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.915724993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.915755033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.915796041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.915807962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.915838003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.915860891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.968406916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.968442917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.968502045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.968519926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.968552113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.968576908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.968647003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.968677998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.968724012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.968734026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.968770027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.971664906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.971687078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.971739054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.971748114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.971792936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.982566118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.982589006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.982630968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.982640982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.982692003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.992713928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.992738008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.992782116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.992793083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.992855072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.997622013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.997642994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.997692108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:14.997699976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:14.997750998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.004996061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.005088091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.005108118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.005194902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.005215883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.005244017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.005276918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.005285978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.005305052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.005330086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.057636976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.057662010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.057713032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.057724953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.057774067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.057992935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.058012962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.058052063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.058058977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.058079004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.058119059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.060703039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.060723066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.060761929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.060770035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.060816050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.075064898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.075093985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.075143099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.075153112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.075203896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.084186077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.084209919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.084253073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.084261894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.084310055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.086638927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.086662054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.086704016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.086711884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.086770058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.093604088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.093626976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.093672037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.093698025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.093718052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.093749046 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.093813896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.143955946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.143981934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.144032001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.144042969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.144088984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.144563913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.144588947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.144629002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.144638062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.144690990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.147150040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.147216082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.147255898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.147264957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.147319078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.161340952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.161364079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.161448002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.161464930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.161511898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.172964096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.173002005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.173032999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.173057079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.173089027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.173115015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.175290108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.175317049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.175362110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.175370932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.175421953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.181889057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.181915045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.181972027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.181979895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.182030916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.182394981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.182416916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.182456970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.182463884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.182519913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.232690096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.232712984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.232768059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.232779980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.232822895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.233179092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.233210087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.233270884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.233292103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.233313084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.233333111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.235621929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.235646009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.235699892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.235707998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.235754013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.249927044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.249948978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.250006914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.250024080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.250051022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.250073910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.262846947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.262871981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.262918949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.262928963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.262975931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.264236927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.264256001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.264336109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.264345884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.264389992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.270581007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.270612955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.270698071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.270706892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.270780087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.271316051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.271334887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.271397114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.271404028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.271446943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.323090076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.323182106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.323219061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.323273897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.323308945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.323337078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.323363066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.323374033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.323390961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.323414087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.325120926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.325143099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.325211048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.325217962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.325259924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.338789940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.338813066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.338871002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.338877916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.338932037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.352613926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.352644920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.352701902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.352708101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.352751970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.353538036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.353569031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.353609085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.353614092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.353657007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.361089945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.361114979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.361170053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.361176014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.361222029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.362463951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.362485886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.362535954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.362541914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.362581015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.411401987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.411425114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.411490917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.411499977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.411545038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.411582947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.411608934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.411633015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.411639929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.411659956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.411681890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.413861036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.413877964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.413928986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.413935900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.413989067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.431456089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.431474924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.431530952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.431539059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.431581020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.450119972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.450151920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.450187922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.450193882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.450246096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.450397968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.450424910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.450452089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.450459003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.450483084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.450505018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.455368996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.455394983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.455427885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.455434084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.455471992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.455852032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.455888033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.455910921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.455916882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.455956936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.500044107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.500066996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.500144958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.500159979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.500195980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.500361919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.500386000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.500467062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.500473976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.500503063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.502260923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.502281904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.502314091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.502321005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.502342939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.502374887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.521888971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.521912098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.521958113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.521970034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.522013903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.539122105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.539154053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.539191008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.539202929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.539254904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.539575100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.539593935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.539630890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.539638042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.539684057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.544007063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.544030905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.544066906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.544074059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.544111013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.544262886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.544282913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.544315100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.544321060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.544344902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.544368029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.589232922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.589257956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.589345932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.589365005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.589473009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.589479923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.589488029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.589504957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.589637995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.589637995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.589648008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.589694023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.590998888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.591017962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.591063023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.591074944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.591123104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.610479116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.610502958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.610544920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.610555887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.610574961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.610596895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.627460003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.627489090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.627516985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.627523899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.627597094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.627804995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.627823114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.627865076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.627876043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.627908945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.632770061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.632788897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.632832050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.632849932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.632860899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.632883072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.633066893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.633085012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.633109093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.633115053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.633140087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.633164883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.679128885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.679146051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.679198980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.679213047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.679250956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.679383039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.679400921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.679552078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.679560900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.679605961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.681180000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.681195974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.681252956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.681261063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.681297064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.699055910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.699070930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.699131966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.699156046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.699167013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.699188948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.717212915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.717243910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.717277050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.717288971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.717308998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.717328072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.717520952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.717540026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.717566967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.717572927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.717596054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.717611074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.722727060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.722754955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.722800016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.722809076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.722835064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.722861052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.723058939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.723077059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.723190069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.723196030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.723238945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.767868996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.767895937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.767950058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.767963886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.767997026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.768062115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.768079996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.768116951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.768124104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.768146992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.768172979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.769912004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.769933939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.769984007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.769989967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.770025969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.787946939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.787975073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.788023949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.788033962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.788067102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.788081884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.805877924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.805905104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.805972099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.805982113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.806011915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.806035042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.806210995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.806236029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.806288004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.806294918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.806322098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.806335926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.811355114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.811373949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.811441898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.811450005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.811494112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.811769009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.811800003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.811830044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.811837912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.811860085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.811886072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.856591940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.856633902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.856704950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.856720924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.856741905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.856760979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.856887102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.856904984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.856940985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.856946945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.856972933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.856980085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.858544111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.858561039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.858614922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.858620882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.858654022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.858673096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.876554012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.876573086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.876653910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.876667023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.876787901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.894622087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.894650936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.894711018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.894721031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.894764900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.894884109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.894902945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.894927025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.894936085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.894973993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.894988060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.900024891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.900054932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.900089979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.900096893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.900124073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.900139093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.900461912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.900490999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.900527954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.900537014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.900559902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.900577068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.945377111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.945398092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.945460081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.945471048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.945516109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.945727110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.945744038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.945780993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.945786953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.945818901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.947041988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.947065115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.947110891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.947118044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.947145939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.965207100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.965229034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.965358019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.965395927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.966481924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.983143091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.983160973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.983216047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.983223915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.983243942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.983263016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.983722925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.983740091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.983782053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.983788013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.983812094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.988682032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.988698959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.988738060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.988744974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.988778114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.989105940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.989120960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.989156008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.989161968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:15.989175081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:15.989196062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.034184933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.034221888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.034260988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.034272909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.034311056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.034456015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.034472942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.034507990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.034513950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.034527063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.034543037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.036277056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.036308050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.036365032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.036370993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.036407948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.053848028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.053867102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.053908110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.053915977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.053941011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.072048903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.072082996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.072134018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.072140932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.072180986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.072374105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.072388887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.072418928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.072423935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.072434902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.072449923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.077200890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.077217102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.077267885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.077275038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.077312946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.077677965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.077697039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.077725887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.077732086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.077749968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.077766895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.123630047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.123647928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.123698950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.123711109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.123747110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.124174118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.124197006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.124283075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.124283075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.124290943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.124320984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.125639915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.125657082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.125799894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.125808954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.125837088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.142565966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.142591000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.142684937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.142684937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.142693043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.142785072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.160998106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.161019087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.161087036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.161103010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.161210060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.161241055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.161253929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.161258936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.161307096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.161307096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.165891886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.165918112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.165960073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.165966034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.165983915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.166026115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.166400909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.166433096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.166455030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.166460991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.166481018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.167386055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.212646008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.212675095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.212718010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.212724924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.212779045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.212946892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.212973118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.212996960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.213002920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.213047981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.213047981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.214142084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.214162111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.214215994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.214215994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.214222908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.214248896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.231751919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.231784105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.231874943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.231887102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.233546972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.249768019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.249789953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.249917984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.249943972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.250144958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.250185966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.250196934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.250205040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.251878977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.255285978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.255305052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.255405903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.255419970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.255944014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.255960941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.256030083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.256030083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.256038904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.256068945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.301182032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.301214933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.301317930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.301317930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.301338911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.301373959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.301491976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.301508904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.301537037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.301544905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.301567078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.301656961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.302732944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.302748919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.302774906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.302786112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.302810907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.305335045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.323544025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.323575020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.323657036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.323657036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.323687077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.323719978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.338556051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.338584900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.338664055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.338664055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.338680029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.338710070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.338987112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.339013100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.339037895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.339046001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.339061975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.339293957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.344111919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.344153881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.344182968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.344197035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.344219923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.344245911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.344748974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.344765902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.344819069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.344825983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.344841003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.344984055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.390121937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.390147924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.390207052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.390225887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.390464067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.390494108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.390522003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.390532017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.390546083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.390619040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.392842054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.392864943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.392894030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.392903090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.392920971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.392956018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.412758112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.412790060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.412866116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.412883043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.412909985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.413563013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.427464008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.427488089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.427521944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.427536011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.427562952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.427581072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.428658009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.428682089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.428723097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.428733110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.428757906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.428829908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.433332920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.433357954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.433399916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.433409929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.433538914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.434195042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.434215069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.434288025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.434288025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.434298992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.434333086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.478805065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.478825092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.479027987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.479042053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.481504917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.482630968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.482650042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.482683897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.482693911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.482712984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.482800007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.483668089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.483685017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.483767033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.483767986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.483777046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.483819962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.515816927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.515835047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.515911102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.515922070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.516323090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.516963005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.516987085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.517066002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.517066002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.517076015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.517123938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.521692038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.521711111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.521795988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.521795988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.521806955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.521836996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.522098064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.522121906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.522171021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.522178888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.522200108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.522263050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.567519903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.567545891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.567698956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.567717075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.567750931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.567781925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.567805052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.567811966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.567830086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.567864895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.571101904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.571125031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.571199894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.571208954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.572171926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.572566986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.572594881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.572626114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.572635889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.572653055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.572669983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.604470968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.604507923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.604552984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.604566097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.604594946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.604625940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.605531931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.605549097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.605747938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.605757952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.606107950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.610704899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.610722065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.610929966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.610939980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.610987902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.611087084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.611109972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.611135006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.611141920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.611169100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.611239910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.656889915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.656927109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.656959057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.656980991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.656996012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.657021999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.657066107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.657095909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.657130003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.657139063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.657164097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.657179117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.660377026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.660396099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.660475969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.660475969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.660491943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.660573959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.662240028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.662264109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.662288904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.662297964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.662312031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.662328959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.693304062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.693331957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.693543911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.693563938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.693604946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.694190979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.694210052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.694310904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.694320917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.694355011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.699677944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.699702024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.699868917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.699881077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.700089931 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.700093031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.700104952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.700138092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.700145960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.700170040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.700175047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.700196981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.700331926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.745471954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.745497942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.745569944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.745569944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.745585918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.745712996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.745712996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.745728016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.745754004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.745779991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.745789051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.745826006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.745826006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.748615980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.748636961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.748677969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.748684883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.748712063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.748747110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.750452995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.750480890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.750505924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.750513077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.750533104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.750551939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.781970978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.782002926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.782051086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.782069921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.782088995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.782105923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.782845020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.782864094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.782927990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.782927990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.782939911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.782974005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.788590908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.788613081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.788682938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.788682938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.788695097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.788726091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.789061069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.789083958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.789151907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.789151907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.789163113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.789201021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.833847046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.833878994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.833918095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.833935976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.833951950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.834007978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.834106922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.834121943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.834141970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.834208965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.834217072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.834249020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.837440014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.837464094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.837503910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.837510109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.837536097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.837563038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.839272022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.839298010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.839323044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.839340925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.839349031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.839375019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.870639086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.870660067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.870731115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.870743990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.870759010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.870888948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.871762037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.871778965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.871819019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.871824980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.871859074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.877279043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.877310991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.877334118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.877341032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.877367020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.877583981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.877604961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.877605915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.877628088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.877630949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.877652884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.877693892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.922770023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.922808886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.922893047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.922893047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.922914028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.922955990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.922976971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.922979116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.922990084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.923001051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.923051119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.926084995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.926100016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.926290989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.926299095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.926333904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.927985907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.928004026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.928452015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.928461075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.928498030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.959348917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.959369898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.959419966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.959430933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.959470034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.960781097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.960799932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.960854053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.960870028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.960906029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.967833042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.967852116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.967928886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.967945099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.967979908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.968149900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.968167067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.968199015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.968205929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:16.968228102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:16.968337059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.012263060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.012289047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.012347937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.012361050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.012399912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.012630939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.012653112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.012676001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.012684107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.012708902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.013071060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.015703917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.015721083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.015784025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.015789986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.015824080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.018405914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.018424988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.018543005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.018543005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.018551111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.018584967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.048254013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.048276901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.048333883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.048346996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.048408031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.049393892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.049417019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.049464941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.049472094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.049503088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.054569960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.054593086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.054617882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.054625034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.054655075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.055566072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.055582047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.055630922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.055638075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.055722952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.102142096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.102168083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.102236986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.102257013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.102277994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.102294922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.102509022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.102535963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.102566004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.102571964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.102596998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.102623940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.106276989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.106306076 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.106353998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.106360912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.106411934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.109420061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.109441996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.109494925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.109503031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.109555006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.136775017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.136801004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.136898041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.136912107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.136962891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.138009071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.138030052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.138075113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.138083935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.138122082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.143259048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.143277884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.143330097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.143338919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.143369913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.143385887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.144301891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.144318104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.144361973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.144368887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.144398928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.193950891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.193977118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194019079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.194031000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194058895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.194073915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.194366932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194386959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194432974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.194442034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194478989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.194818974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194839954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194886923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.194894075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.194926977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.198452950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.198471069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.198513985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.198519945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.198553085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.225519896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.225539923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.225581884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.225590944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.225636959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.226757050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.226773977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.226833105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.226850033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.226883888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.232202053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.232224941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.232247114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.232253075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.232290983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.233628035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.233644962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.233678102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.233685017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.233720064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.282418013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.282438993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.282480001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.282490015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.282525063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.282658100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.282680035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.282706022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.282721043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.282737017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.282753944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.283297062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.283313990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.283356905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.283363104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.283395052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.286838055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.286870956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.286895990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.286900997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.286946058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.320734978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.320759058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.320806026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.320827007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.320857048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.320873976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.321161985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.321177959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.321203947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.321239948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.321247101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.321280003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.321496964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.321513891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.321549892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.321557999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.321578026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.321597099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.322815895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.322832108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.322885990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.322895050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.322936058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.371182919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371200085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371268988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.371280909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371323109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.371516943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371536016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371584892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.371592999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371630907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.371934891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371952057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.371988058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.371994972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.372010946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.372034073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.375545979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.375565052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.375607014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.375613928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.375663042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.403745890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.403772116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.403809071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.403817892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.403846025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.403871059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.410125017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.410144091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.410191059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.410197973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.410234928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.410471916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.410496950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.410520077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.410530090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.410571098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.411727905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.411745071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.411784887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.411792040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.411827087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.411844015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.459981918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460007906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460056067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460067034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460081100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460130930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460216999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460261106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460294008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460299969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460320950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460339069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460566044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460587978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460654974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460660934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.460743904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.460743904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.464278936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.464294910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.464332104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.464339018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.464375973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.464392900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.492317915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.492351055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.492368937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.492419004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.492427111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.492474079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.498893976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.498945951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.498946905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.498979092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.498986959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.499017000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.499041080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.499211073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.499237061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.499260902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.499274015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.499300003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.499317884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.500464916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.500531912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.500545979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.500598907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.548489094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.548515081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.548579931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.548590899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.548619986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.548633099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.548727036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.548751116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.548779964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.548785925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.548803091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.548825026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.549235106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.549280882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.549293041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.549299002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.549331903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.552962065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.552988052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.553040028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.553050041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.553080082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.553095102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.583312988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.583353043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.583399057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.583420992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.583436012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.583463907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.589792967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.589823961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.589864016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.589873075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.589920044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.590251923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.590274096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.590317011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.590325117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.590337038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.590362072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.591684103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.591706038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.591737032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.591747046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.591780901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.591797113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.639954090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.639986992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.640089989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.640104055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.640152931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.640172005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.640203953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.640238047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.640245914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.640265942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.640280962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.642509937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.642534018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.642613888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.642622948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.642668009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.645160913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.645194054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.645258904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.645270109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.645288944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.645303965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.669918060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.669953108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.670059919 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.670078039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.670123100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.676228046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.676255941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.676338911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.676348925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.676393032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.676493883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.676523924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.676585913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.676593065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.676625013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.676625967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.677572012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.677598953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.677654028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.677661896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.677683115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.677702904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737287998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737314939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737462044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737483025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737535000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737620115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737643003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737670898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737678051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737704992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737747908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737776995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737797022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737823963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737831116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.737879992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.737879992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.738171101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.738193035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.738223076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.738234997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.738257885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.738279104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.758655071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.758718967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.758781910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.758793116 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.758820057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.758836031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.765141010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.765166998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.765233994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.765247107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.765285969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.765547037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.765568972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.765618086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.765625000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.765641928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.765664101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.766294003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.766321898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.766376972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.766386032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.769735098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.821016073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821059942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821154118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.821172953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821218967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.821464062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821485996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821542025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.821549892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821870089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821902037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821943998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.821949959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.821964025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.821990967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.822276115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.822299004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.822465897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.822501898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.822849035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.847208023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.847239971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.847347975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.847369909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.847870111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.853645086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.853666067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.853816986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.853827953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.853988886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.854017973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.854059935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.854068041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.854096889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.854121923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.855727911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.855755091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.855809927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.855818987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.855842113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.855864048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910026073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910084009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910141945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910192966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910204887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910216093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910233974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910234928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910271883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910281897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910319090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910363913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910814047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910844088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910880089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910887003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.910897017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.910926104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.936753035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.936778069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.936892986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.936911106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.937936068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.942229033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.942251921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.942306995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.942316055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.942339897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.942358971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.942759037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.942781925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.942876101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.942884922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.942924023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.942924976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.944468975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.944539070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.944554090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.944605112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.999708891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.999735117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.999798059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.999828100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:17.999846935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:17.999864101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.000570059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.000597000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.000648022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.000654936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.000679016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.000705004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.000901937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.000926018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.000972033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.000979900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.000999928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.001023054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.001848936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.001880884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.001934052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.001943111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.001976013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.002002954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.025171995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.025201082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.025263071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.025276899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.025316000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.025450945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.031045914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.031073093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.031111002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.031121016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.031146049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.031162024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.031219006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.031239986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.031269073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.031276941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.031299114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.031317949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.033303022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.033329964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.033410072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.033421040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.033454895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.033462048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.096385002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.096412897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.096455097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.096472025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.096498966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.096527100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.097893953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.097923040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.097975969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.097985983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.098040104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.098223925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.098244905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.098284006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.098292112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.098311901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.098330975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.098592997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.098615885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.098661900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.098671913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.098699093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.098717928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.113799095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.113822937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.113871098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.113893986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.113959074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.113960028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.119453907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.119489908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.119539022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.119548082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.119607925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.119607925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.119806051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.119828939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.119961977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.119961977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.119970083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.120095968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.121951103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.121975899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.122010946 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.122025967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.122047901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.122080088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.185177088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.185287952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.185370922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.185432911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188046932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188076019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188235044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188261986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188277006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188317060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188328981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188410997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188410997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188417912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188565969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188720942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188740969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188771963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188781977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.188803911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.188894033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.202617884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.202719927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.202831030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.202914000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.208192110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.208214045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.208270073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.208281040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.208307981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.208332062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.208606005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.208643913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.208667040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.208677053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.208698988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.208744049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.210587025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.210608006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.210649014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.210658073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:18.210679054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:18.210706949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.249309063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.249322891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.249368906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.249386072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.249392986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.249432087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.249490976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.249512911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.249541998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.249547005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.249562025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.249579906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.249983072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250001907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250034094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250039101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250070095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250163078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250183105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250214100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250220060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250243902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250260115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250494003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250514030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250544071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250549078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250576973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250586987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250601053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250627995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250637054 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250650883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.250670910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.250688076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251250029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251267910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251297951 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251302958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251336098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251652956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251672983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251701117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251707077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251727104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251739025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251771927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251791000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251821995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251827955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.251852036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.251868963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252477884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252510071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252533913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252540112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252563000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252578974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252600908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252623081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252650023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252655029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252677917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252693892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252710104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252729893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252758026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252763033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.252787113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.252804041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253375053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253393888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253423929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253429890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253453016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253468990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253514051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253532887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253561974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253566980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253590107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253592968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253612041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253619909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253633022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.253642082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.253678083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.254494905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.254513025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.254542112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.254549026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.254580021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.254616976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255243063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255268097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255317926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255323887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255346060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255362034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255363941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255376101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255403996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255409002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255430937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255434990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255458117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255466938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255486012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255482912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255502939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.255517960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.255551100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256416082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256448984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256474018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256486893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256501913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256515980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256534100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256553888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256580114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256586075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256596088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256608009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256623983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256634951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256649971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256649971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.256680965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.256704092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257246971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257271051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257297993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257303953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257319927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257333994 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257359982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257380009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257415056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257420063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257445097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257460117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257488966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257508039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257539034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257544994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.257571936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.257590055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258084059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258106947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258135080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258141041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258166075 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258177996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258240938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258260012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258286953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258292913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258306026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258315086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258332014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258344889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258358002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258358955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258393049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258444071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258465052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258490086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258495092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.258507967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.258526087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259094000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259128094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259151936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259157896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259179115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259192944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259193897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259212971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259238005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259239912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259263992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259268999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259290934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259315014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259344101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259363890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259390116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259394884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.259417057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.259433031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260052919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260080099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260107040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260113001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260134935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260142088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260149956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260154963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260171890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260186911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260215998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260221004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260235071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260248899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260257006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260270119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260277033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260307074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260310888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260339022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260390997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260411024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260437965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260442972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.260467052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.260492086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.261010885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.261034966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.261068106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.261074066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.261123896 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.261147976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.261240959 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.261245012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.261285067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262198925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262221098 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262247086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262253046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262269974 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262285948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262531996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262552977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262578964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262583971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262605906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262622118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262768030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262789965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262814045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262820005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.262840986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262857914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.262990952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263011932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263036013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263041019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263072968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263087988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263350964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263372898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263396978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263401985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263426065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263439894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263477087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263504982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263528109 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263533115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263556004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263571024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.263957977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.263986111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264008045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264014006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264027119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264261961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264287949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264291048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264307976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264317989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264341116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264365911 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264429092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264461040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264493942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264499903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264508963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264530897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264930964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264960051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.264985085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.264991045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265014887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265033007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265333891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265353918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265378952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265383959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265400887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265410900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265425920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265427113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265445948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265453100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265494108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265518904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265547991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265563965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265577078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265588045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265605927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265607119 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265620947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265644073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265655041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265661001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.265685081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.265698910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266100883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266124010 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266149044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266155005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266180992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266196966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266360998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266383886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266422987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266427040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266446114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266462088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266534090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266555071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266580105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266586065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266613007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266621113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266635895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266648054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266664028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.266668081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.266704082 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267370939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267402887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267430067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267436028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267462969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267472029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267477989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267486095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267509937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267517090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267525911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267544031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267560005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267623901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267649889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267673016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267678976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.267699957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.267715931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268167973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268188953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268218040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268224001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268249035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268264055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268296957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268320084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268345118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268349886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268373013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268388033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268449068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268469095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268493891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268500090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268521070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268537045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268671989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268706083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268714905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268721104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268750906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268765926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268786907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268810034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268815994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.268834114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.268850088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.269417048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.269442081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.269526958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.269555092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.269610882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.269629955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.269772053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.269782066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.269813061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270174026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270212889 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270237923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270242929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270267963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270283937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270314932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270338058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270359993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270365000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270390034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270406008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270463943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270493031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270514011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270519972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270541906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270559072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270582914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270615101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270637035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270642042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.270664930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.270680904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271051884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271106005 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271106958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271120071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271153927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271212101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271234989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271260977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271266937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271289110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271306038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271327019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271348000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271369934 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271374941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271397114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271411896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271416903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271430016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271455050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271462917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271471024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.271490097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.271508932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274261951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274282932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274333000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274339914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274369001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274391890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274415016 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274437904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274442911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274462938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274478912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274619102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274640083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274661064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274667978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274691105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274707079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274712086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274724960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274753094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274760008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274766922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274785995 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274805069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274864912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274892092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274924040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274929047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.274949074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.274976015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.275125027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.275168896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.295074940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.295083046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.295094013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.295104980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.295402050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.295408964 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.295423985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.295517921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328001022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328032017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328058004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328064919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328115940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328231096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328264952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328279972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328286886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328306913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328325987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328538895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328577042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328589916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328596115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328627110 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328875065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328896046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328922033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328927994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.328943968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.328958988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.329004049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.329049110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.329056978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.329068899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.329096079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.329108953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.341607094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.341630936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.341662884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.341669083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.341711998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.341886997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.341913939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.341939926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.341944933 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.341962099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.341979980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.342107058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.342128992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.342154980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.342159986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.342183113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.342197895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.414309025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.414338112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.414367914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.414376020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.414423943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.414683104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417078018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417104959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417136908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417141914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417181015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417342901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417370081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417392015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417398930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417435884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417591095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417625904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417649031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417655945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417685986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417701960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417870998 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417893887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417917967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.417922974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.417953968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.422080040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.430417061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430444956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430480957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.430486917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430550098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.430587053 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430628061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430644989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.430651903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430672884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.430691004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.430911064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430934906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430959940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.430965900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.430991888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.431008101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.432420015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.438429117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.503098965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.503124952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.503149986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.503190041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.503197908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.503231049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.505650997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.505671024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.505697966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.505707979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.505729914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.505748987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.505904913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.505924940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.505949020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.505954027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.505979061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.505995035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.506351948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.506371021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.506397009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.506402969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.506427050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.506443024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.506668091 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.506688118 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.506716967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.506721973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.506747007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.506762981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519171953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519192934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519229889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519236088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519253969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519279003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519407988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519428968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519450903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519455910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519471884 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519490957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519722939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519766092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519793987 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519798994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.519814014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.519833088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.591860056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.591883898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.591919899 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.591928005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.591957092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.591974020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.594400883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.594424009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.594451904 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.594458103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.594475031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.594496012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.594748974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.594769001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.594795942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.594801903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.594819069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.594834089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.595288038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.595314026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.595339060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.595344067 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.595361948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.595379114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.597168922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.597189903 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.597217083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.597228050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.597240925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.597261906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.612401009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.612420082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.612464905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.612471104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.612508059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.612714052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.612735033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.612757921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.612763882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.612782955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.612802029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.613044977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.613065958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.613090992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.613095999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.613121986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.613137960 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.682179928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.682200909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.682256937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.682271957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.682300091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.682322979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.683634043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.683664083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.683736086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.683742046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.683787107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.683917046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.683937073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.683973074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.683979034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.684011936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.684745073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.684770107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.684814930 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.684822083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.684838057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.684859991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.685026884 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.685048103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.685076952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.685082912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.685113907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.697273970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.697297096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.697355986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.697361946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.697403908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.697714090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.697740078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.697761059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.697767019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.697792053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.697812080 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.698442936 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.698467970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.698502064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.698508024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.698524952 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.698544025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.771028042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.771065950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.771095037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.771107912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.771120071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.771145105 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.772754908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.772782087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.772811890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.772819996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.772838116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.772855997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.773212910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.773235083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.773262978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.773268938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.773283958 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.773302078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.773658991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.773682117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.773715973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.773720980 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.773729086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.773753881 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.774432898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.774471045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.774516106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.774516106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.774523973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.774554968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.785782099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.785804033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.785839081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.785847902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.785872936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.785891056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.785998106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.786022902 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.786047935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.786052942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.786077976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.786097050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.787132025 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.787161112 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.787192106 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.787197113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.787216902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.787236929 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.859838009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.859862089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.859910011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.859921932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.859935045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.859968901 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.861311913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.861340046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.861367941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.861372948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.861388922 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.861404896 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.861569881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.861594915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.861627102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.861633062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.861658096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.861679077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.862405062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.862425089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.862451077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.862456083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.862482071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.862503052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.863172054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.863203049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.863228083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.863234043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.863256931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.863275051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.874530077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.874573946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.874613047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.874619007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.874655008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.874716043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.874739885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.874774933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.874779940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.874799013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.874815941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.875803947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.875834942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.875874996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.875880957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.875915051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.948440075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.948524952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.948576927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.948596954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.948662043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.949949026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.949970007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.950038910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.950047970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.950082064 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.950180054 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.950205088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.950242996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.950248957 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.950258970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.951047897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.951066971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.951070070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.951086044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.951102972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.951143026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.951627970 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.951643944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.951699018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.951706886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.951749086 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.963105917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.963134050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.963172913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.963181019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.963206053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.963229895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.963356018 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.963371992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.963397980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.963406086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.963434935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.963444948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.964270115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.964289904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.964329004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.964334965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:19.964351892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:19.964375973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.037193060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.037220955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.037305117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.037318945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.037379026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.038765907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.038794994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.038834095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.038841009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.038885117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.038940907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.038959026 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.038995981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.039001942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.039011002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.039038897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.039668083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.039693117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.039738894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.039745092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.039779902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.040229082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.040256023 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.040294886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.040301085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.040327072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.040350914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.054598093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.054624081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.054670095 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.054681063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.054713964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.054733038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.055197954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.055214882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.055258989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.055272102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.055294037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.055315018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.057996988 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.058017015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.058062077 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.058068991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.058089972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.058119059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.126087904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.126110077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.126178026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.126187086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.126231909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.126231909 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.127943993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.127965927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128042936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128048897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128112078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128285885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128309965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128336906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128351927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128366947 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128398895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128685951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128704071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128766060 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128772020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128808022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128808022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.128968000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.128984928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.129014015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.129019976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.129045963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.129089117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.143501043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.143517971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.143578053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.143584967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.143610001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.143666029 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.143887997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.143903971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.143970966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.143978119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.143994093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.144077063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.146992922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.147012949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.147099018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.147099018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.147104979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.147187948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.214431047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.214457035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.214534044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.214534044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.214565992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.214627981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.216209888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.216242075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.216315031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.216315031 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.216325045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.216597080 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.216624975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.216660976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.216667891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.216686010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.216876984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.217132092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.217152119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.217202902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.217217922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.217232943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.217351913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.217593908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.217617035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.217685938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.217685938 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.217691898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.217756033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.232533932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.232575893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.232628107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.232631922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.232646942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.232661963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.232666969 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.232707024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.232707024 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.232718945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.233055115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.236033916 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.236057997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.236119032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.236126900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.236341953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.303217888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.303241014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.303325891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.303325891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.303338051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.303708076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.305021048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305038929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305099010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.305107117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305238962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.305344105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305372953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305430889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.305430889 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.305438042 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305541992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.305824995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305844069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.305984020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.305990934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.306219101 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.306541920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.306562901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.306768894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.306768894 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.306776047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.306917906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.321544886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.321595907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.321650982 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.321677923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.321677923 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.321688890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.321743011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.321743011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.324781895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.324805021 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.324939966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.324939966 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.324947119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.324985027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.391834974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.391858101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.392004013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.392019033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.392179012 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.395220041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.395241976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.395421982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.395421982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.395442009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.395474911 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.395484924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.395492077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.395519972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.395528078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.395579100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.395579100 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.395584106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.395808935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.396462917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.396492958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.396516085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.396531105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.396559954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.396754026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.396863937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.396889925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.397025108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.397025108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.397031069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.397124052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.410101891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.410126925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.410229921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.410229921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.410242081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.410320044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.410336971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.410350084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.410367966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.410394907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.410437107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.413109064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.413136959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.413167000 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.413187981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.413204908 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.413269043 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.480592012 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.480618954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.480726004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.480726004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.480740070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.480773926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.482742071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.482759953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.482897043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.482918978 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.482927084 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.482953072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.483170033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.484857082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.484878063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.484942913 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.484950066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.485001087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.485126019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.485141039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.485193968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.485198975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.485232115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.498771906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.498795986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.498833895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.498840094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.499001026 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.499036074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.499051094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.499114990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.499114990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.499121904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.499957085 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.501686096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.501705885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.501728058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.501779079 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.501791954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.501831055 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.569257975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.569283962 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.569400072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.569400072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.569411993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.570622921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.571552992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.571572065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.571624041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.571631908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.571798086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.571820021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.571825981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.571887016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.571887016 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.573538065 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.573555946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.573767900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.573828936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.573828936 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.573836088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.573962927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.587502003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.587538004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.587618113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.587764025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.587764025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.587774992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.587934017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.591128111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.591156006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.591223955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.591231108 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.591634035 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.658611059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.658636093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.658798933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.658813000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.659109116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.660339117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.660358906 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.660413027 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.660419941 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.660434961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.660465002 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.660470963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.660526991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.660526991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.662529945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.662554979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.662596941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.662605047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.662636042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.662636042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.663194895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.663213015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.663263083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.663269043 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.663645983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.676407099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.676435947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.676542044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.676634073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.676634073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.676642895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.678680897 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.679812908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.679847956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.679881096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.679887056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.679918051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.679918051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.748792887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.748820066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.748912096 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.748925924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.749110937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.749138117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.749144077 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.749156952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.749181986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.749217987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.749233007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.749259949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.749269009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.749295950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.749295950 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.750044107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.754888058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.754915953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.754961967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.754968882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.755213022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.755237103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.755237103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.755242109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.755256891 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.755340099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.755431890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.764933109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.764952898 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.765050888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.765072107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.767477036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.767503977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.767844915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.767853975 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.767973900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.768363953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.768381119 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.768511057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.768522978 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.768902063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.837920904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.837955952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.838033915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.838043928 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.838067055 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.838092089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.838284969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.838347912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.838368893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.838418007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.838428020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.838438988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.839711905 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.842078924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.842097044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.842341900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.842341900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.842353106 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.842523098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.842633963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.842662096 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.842729092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.842729092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.842736006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.842798948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.853687048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.853719950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.853782892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.853782892 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.853790045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.855926037 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.855948925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.855957031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.855972052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.855994940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.856367111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.856997967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.857012033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.857064009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.857070923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.857096910 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.857112885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.926651001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.926702976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.926781893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.926800966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.926862001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.926927090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.926959038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.926990032 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.926995993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.927047014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.927222967 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.927249908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.927273989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.927282095 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.927297115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.927392006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.927392006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.930970907 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.930999041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.931040049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.931046009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.931061983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.931118965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.932132959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.932159901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.932198048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.932204008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.932248116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.932248116 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.942538977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.942567110 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.942713976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.942720890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.942822933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.944987059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.945025921 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.945092916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.945092916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.945100069 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.945336103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.945772886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.945801973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.945833921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.945842028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:20.945866108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:20.945897102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.015171051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015202045 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015290976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.015299082 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015448093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.015597105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015619040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015656948 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.015662909 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015676975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.015712976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.015842915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015866041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015897989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.015909910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.015942097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.016002893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.019685984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.019716024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.019771099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.019777060 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.019818068 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.019829988 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.020622015 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.020643950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.020677090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.020683050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.020734072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.020734072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.031809092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.031836033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.031888962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.031894922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.031943083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.031943083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.034111977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.034137011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.034190893 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.034197092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.034245968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.034900904 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.034924984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.034961939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.034967899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.035011053 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.103643894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.103672981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.103729010 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.103739977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.103833914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.103833914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.104489088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.104516983 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.104566097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.104573965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.104593992 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.104597092 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.104624033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.104648113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.104655027 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.104667902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.104727030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.104727030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.108292103 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.108310938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.108397961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.108397961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.108413935 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.108726025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.109348059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.109390020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.109416962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.109424114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.109451056 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.109457970 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.119853020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.119880915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.119936943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.119945049 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.119966030 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.119992018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.122520924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.122543097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.122642040 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.122648954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.122697115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.123517036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.123534918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.123578072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.123584986 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.123609066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.123631001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194006920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194030046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194084883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194096088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194117069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194139004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194592953 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194611073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194639921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194645882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194674969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194693089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194906950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194947958 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.194976091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.194983959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.195004940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.195029020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.198334932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.198373079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.198410034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.198416948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.198434114 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.198453903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.199417114 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.199435949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.199475050 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.199480057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.199496984 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.199521065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.208745003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.208770990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.208842039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.208851099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.208889961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.211476088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.211500883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.211544991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.211550951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.211590052 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.211895943 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.212153912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.212179899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.212213039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.212219954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.212251902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.212265968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.283759117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.283826113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.283849955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.283863068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.283890963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.283915997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.284023046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.284080029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.284111023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.284117937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.284157038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.285027981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.285109997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.285118103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.285140038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.285167933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.285201073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.287262917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.287334919 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.287341118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.287375927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.287393093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.287421942 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.288559914 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.288619041 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.288634062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.288644075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.288677931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.288703918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.297735929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.297789097 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.297836065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.297842979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.297888041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.300163984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.300234079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.300260067 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.300266981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.300295115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.300323009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.300944090 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.301038980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.301040888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.301098108 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.301115990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.301160097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.372281075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.372344971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.372402906 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.372415066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.372448921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.372478962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.372571945 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.372621059 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.372647047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.372653961 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.372709036 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.372895956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.372966051 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.372987032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.373054028 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.378576994 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.378645897 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.378681898 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.378690004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.378720999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.378746986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.378813028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.378879070 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.378892899 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.378957033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.387331963 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.387392044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.387439013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.387445927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.387495041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.388700008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.388761997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.388813019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.388820887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.388845921 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.388869047 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.389659882 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.389735937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.389755011 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.389764071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.389797926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.389817953 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.462721109 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.462773085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.462805033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.462832928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.462848902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.462897062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.463061094 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.463103056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.463129997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.463139057 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.463175058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.463198900 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.463327885 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.463371038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.463397980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.463404894 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.463432074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.463464975 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.466553926 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.466598034 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.466639996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.466648102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.466694117 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.467561960 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.467612028 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.467638969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.467648029 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.467669964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.467698097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.476319075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.476397038 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.476418972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.476504087 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.479159117 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.479202032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.479266882 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.479288101 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.479332924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.480160952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.480221033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.480274916 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.480283976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.480319977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.480350018 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.549933910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550003052 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550101042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.550143003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550168037 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.550184965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.550476074 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550518036 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550551891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.550564051 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550609112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.550631046 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550677061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550704956 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.550713062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.550746918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.550770044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.553684950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.553730011 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.553771019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.553785086 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.553811073 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.553836107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.554363966 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.554408073 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.554434061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.554450035 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.554476023 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.554497957 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.563647032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.563721895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.563747883 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.563769102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.563800097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.563827991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.566169977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.566214085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.566251993 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.566278934 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.566298008 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.566322088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.567101955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.567143917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.567176104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.567187071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.567219973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.567245007 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.638451099 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638475895 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638559103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.638586044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638632059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.638725996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638751030 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638778925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.638787031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638828039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.638936996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638953924 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.638992071 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.638998985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.639020920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.639045954 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.642580032 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.642604113 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.642710924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.642719984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.642765045 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.642932892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.642949104 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.642999887 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.643007040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.643064976 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.652537107 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.652560949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.652607918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.652616024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.652647972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.652671099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.654614925 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.654629946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.654700041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.654711008 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.654748917 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.656055927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.656084061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.656116962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.656126976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.656156063 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.656177998 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727020979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727051973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727104902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727125883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727144003 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727165937 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727226019 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727243900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727289915 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727299929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727338076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727735996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727773905 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727793932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727807999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.727826118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.727850914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.731198072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.731215954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.731281996 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.731298923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.731339931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.731585979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.731601954 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.731652021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.731662989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.731697083 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.742131948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.742150068 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.742214918 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.742239952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.742280006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.745166063 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.745198965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.745238066 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.745250940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.745266914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.745285034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.745729923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.745776892 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.745798111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.745806932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.745824099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.745847940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.815871000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.815901995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816024065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.816075087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816111088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816132069 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.816135883 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816154003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816191912 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.816230059 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.816540003 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816565990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816601992 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.816620111 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.816646099 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.816668034 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.819819927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.819845915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.819927931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.819963932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.820003986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.820211887 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.820235014 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.820281982 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.820291996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.820323944 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.820338964 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.831547022 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.831569910 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.831653118 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.831688881 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.831728935 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.833709002 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.833731890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.833915949 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.833946943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.833995104 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.834445000 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.834475040 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.834530115 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.834547997 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.834583044 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.834606886 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.904469013 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.904505968 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.904614925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.904639006 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.904685020 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.904766083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.904799938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.904830933 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.904839039 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.904916048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.904916048 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.905071974 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.905101061 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.905131102 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.905157089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.905179977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.905198097 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.908406973 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.908447981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.908473969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.908489943 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.908514977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.908586025 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.908731937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.908751965 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.908791065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.908797979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.908829927 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.908849001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.921242952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.921266079 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.921355963 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.921366930 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.921415091 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.924513102 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.924535990 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.924592972 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.924602985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.924654961 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.924668074 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.924891949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.924918890 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.924947977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.924956083 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.924989939 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.925025940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.994210005 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994240999 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994342089 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994399071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994425058 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.994448900 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994465113 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.994479895 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.994518042 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.994870901 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994894981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994932890 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.994940996 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.994992971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.997313976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.997344971 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.997442007 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.997472048 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.997473955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.997504950 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:21.997528076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:21.997565985 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.009877920 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.009922981 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.009970903 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.010016918 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.010036945 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.010061979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.014023066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.014061928 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.014110088 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.014128923 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.014163971 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.014174938 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.014200926 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.014210939 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.014233112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.014257908 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.014301062 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.083234072 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.083266020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.083363056 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.083381891 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.083426952 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.083460093 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.083503962 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.083600044 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.083621979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.083652973 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.083662033 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.083707094 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.085228920 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.085901976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.085957050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.085982084 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.086009979 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.086026907 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.086045980 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.086060047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.086087942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.086112022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.086118937 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.086177111 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.098644972 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.098673105 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.098733902 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.098766088 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.098792076 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.098809004 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.102380991 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.102405071 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.102448940 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.102480888 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.102504969 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.102767944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.102794886 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.102823019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.102834940 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.102854013 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.102889061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.171444893 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.171478987 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.171535015 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.171561956 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.171591997 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.171614885 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.171751976 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.171809912 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.171813965 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.171824932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.171864986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.172981977 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.173031092 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.173046112 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.173067093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.173084021 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.173105955 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.174560070 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.174608946 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.174632072 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.174652100 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.174675941 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.174685955 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.174694061 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.174704075 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.174732924 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.174747944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.174768925 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.174777031 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.174802065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.174834967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.188112020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.188144922 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.188209057 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.188245058 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.188266039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.188282967 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.191852093 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.191890001 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.191925049 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.191952944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.191972017 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.192044020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.192071915 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.192095041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.192106009 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.192130089 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.192162991 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.260591984 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260623932 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260668039 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.260689020 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260709047 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260735989 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.260735989 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260759115 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260785103 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.260811090 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.260855913 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260880947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260905981 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.260914087 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.260936022 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.260962009 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.263114929 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.263160944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.263186932 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.263195038 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.263216019 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.263243914 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.263683081 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.263704062 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.263756990 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.263762951 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.263812065 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.276119947 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.276150942 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.276211977 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.276231050 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.276266098 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.276288986 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.280345917 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.280384064 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.280426979 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.280435085 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.280488014 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.280586004 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.280606985 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.280642033 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.280647993 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.280675888 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.280697107 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349185944 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349250078 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349261999 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349278927 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349328041 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349421024 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349442959 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349478006 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349487066 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349504948 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349509001 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349533081 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349539995 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349565983 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349591017 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:22.349597931 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.349636078 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.353276968 CEST49735443192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:22.353297949 CEST44349735156.146.33.140192.168.2.4
                                                              Jun 22, 2024 06:28:24.539165974 CEST4973480192.168.2.4156.146.33.140
                                                              Jun 22, 2024 06:28:31.878046989 CEST4974280192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:31.882972002 CEST8049742212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:31.883205891 CEST4974280192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:31.883388996 CEST4974280192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:31.888138056 CEST8049742212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:32.724833965 CEST8049742212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:32.727543116 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:32.727600098 CEST44349743212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:32.727684021 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:32.748061895 CEST8049742212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:32.748239994 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:32.748276949 CEST44349743212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:32.748512030 CEST4974280192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:33.496810913 CEST44349743212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:33.496958017 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:33.526892900 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:33.526946068 CEST44349743212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:33.527986050 CEST44349743212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:33.574419975 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:33.865107059 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:33.869565010 CEST49743443192.168.2.4212.102.56.179
                                                              Jun 22, 2024 06:28:33.869616032 CEST44349743212.102.56.179192.168.2.4
                                                              Jun 22, 2024 06:28:33.869694948 CEST49743443192.168.2.4212.102.56.179
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jun 22, 2024 06:27:57.084840059 CEST5204553192.168.2.41.1.1.1
                                                              Jun 22, 2024 06:27:57.263663054 CEST53520451.1.1.1192.168.2.4
                                                              Jun 22, 2024 06:28:27.289388895 CEST5904353192.168.2.41.1.1.1
                                                              Jun 22, 2024 06:28:31.856967926 CEST4955553192.168.2.41.1.1.1
                                                              Jun 22, 2024 06:28:31.874263048 CEST53495551.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Jun 22, 2024 06:27:57.084840059 CEST192.168.2.41.1.1.10x2bacStandard query (0)static.adtidy.netA (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:27.289388895 CEST192.168.2.41.1.1.10x7d33Standard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.856967926 CEST192.168.2.41.1.1.10xf330Standard query (0)static.adguard.comA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)static.adtidy.net1523296349.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)1523296349.rsc.cdn77.org156.146.33.140A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)1523296349.rsc.cdn77.org195.181.175.15A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)1523296349.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)1523296349.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)1523296349.rsc.cdn77.org156.146.33.15A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)1523296349.rsc.cdn77.org156.146.33.138A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:27:57.263663054 CEST1.1.1.1192.168.2.40x2bacNo error (0)1523296349.rsc.cdn77.org212.102.56.182A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:27.296632051 CEST1.1.1.1192.168.2.40x7d33No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)static.adguard.com1625341327.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)1625341327.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)1625341327.rsc.cdn77.org156.146.33.14A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)1625341327.rsc.cdn77.org195.181.175.15A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)1625341327.rsc.cdn77.org156.146.33.140A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)1625341327.rsc.cdn77.org156.146.33.137A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)1625341327.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                              Jun 22, 2024 06:28:31.874263048 CEST1.1.1.1192.168.2.40xf330No error (0)1625341327.rsc.cdn77.org212.102.56.182A (IP address)IN (0x0001)false
                                                              • static.adtidy.net
                                                              • static.adguard.com
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449734156.146.33.140807080C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                                                              TimestampBytes transferredDirectionData
                                                              Jun 22, 2024 06:27:57.276818991 CEST103OUTGET /windows/installer.exe HTTP/1.1
                                                              User-Agent: AdGuard VPN Web Installer
                                                              Host: static.adtidy.net
                                                              Jun 22, 2024 06:27:57.906656981 CEST1125INHTTP/1.1 301 Moved Permanently
                                                              Date: Sat, 22 Jun 2024 04:27:57 GMT
                                                              Content-Type: text/html
                                                              Transfer-Encoding: chunked
                                                              Connection: keep-alive
                                                              Location: https://static.adtidy.net/windows/installer.exe
                                                              Server: CDN77-Turbo
                                                              X-77-NZT: EQgBnJIhiwAA
                                                              X-77-NZT-Ray: cf8787278684300bcd527666235abe30
                                                              X-77-POP: frankfurtDE
                                                              X-77-Cache: MISS
                                                              Data Raw: 33 30 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 72 72 6f 72 2e 63 2e 63 64 6e 37 37 2e 6f 72 67 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 28 63 29 20 32 30 32 33 20 43 44 4e 37 37 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c [TRUNCATED]
                                                              Data Ascii: 304<!DOCTYPE html><head> <base href="https://error.c.cdn77.org/" target="_blank"> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta name="author" content="(c) 2023 CDN77"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="css/main.css"> <link rel="shortcut icon" href="img/favicon.ico" /> <title>Moved Permanently</title></head><body style="background-color: #0d5284; color: #fff;" class="Header-wrap"> <h1> <small class="Header-errorNumber"> 301 Redirect</small><br> Moved Permanently </h1> <p class="Header-description"> This resource has been permanently moved to a new location.</p></body>0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449742212.102.56.179806016C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              TimestampBytes transferredDirectionData
                                                              Jun 22, 2024 06:28:31.883388996 CEST87OUTGET /installer.v1.0.json HTTP/1.1
                                                              Host: static.adguard.com
                                                              Connection: Keep-Alive
                                                              Jun 22, 2024 06:28:32.724833965 CEST1124INHTTP/1.1 301 Moved Permanently
                                                              Date: Sat, 22 Jun 2024 04:28:32 GMT
                                                              Content-Type: text/html
                                                              Transfer-Encoding: chunked
                                                              Connection: keep-alive
                                                              Location: https://static.adguard.com/installer.v1.0.json
                                                              Server: CDN77-Turbo
                                                              X-77-NZT: EQgB1GY4sQAA
                                                              X-77-NZT-Ray: 1cb09c0ee2788686f052766683dc2d1a
                                                              X-77-POP: frankfurtDE
                                                              X-77-Cache: MISS
                                                              Data Raw: 33 30 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 72 72 6f 72 2e 63 2e 63 64 6e 37 37 2e 6f 72 67 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 28 63 29 20 32 30 32 33 20 43 44 4e 37 37 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c [TRUNCATED]
                                                              Data Ascii: 304<!DOCTYPE html><head> <base href="https://error.c.cdn77.org/" target="_blank"> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta name="author" content="(c) 2023 CDN77"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="css/main.css"> <link rel="shortcut icon" href="img/favicon.ico" /> <title>Moved Permanently</title></head><body style="background-color: #0d5284; color: #fff;" class="Header-wrap"> <h1> <small class="Header-errorNumber"> 301 Redirect</small><br> Moved Permanently </h1> <p class="Header-description"> This resource has been permanently moved to a new location.</p></body>0
                                                              Jun 22, 2024 06:28:32.748061895 CEST1124INHTTP/1.1 301 Moved Permanently
                                                              Date: Sat, 22 Jun 2024 04:28:32 GMT
                                                              Content-Type: text/html
                                                              Transfer-Encoding: chunked
                                                              Connection: keep-alive
                                                              Location: https://static.adguard.com/installer.v1.0.json
                                                              Server: CDN77-Turbo
                                                              X-77-NZT: EQgB1GY4sQAA
                                                              X-77-NZT-Ray: 1cb09c0ee2788686f052766683dc2d1a
                                                              X-77-POP: frankfurtDE
                                                              X-77-Cache: MISS
                                                              Data Raw: 33 30 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 72 72 6f 72 2e 63 2e 63 64 6e 37 37 2e 6f 72 67 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 28 63 29 20 32 30 32 33 20 43 44 4e 37 37 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c [TRUNCATED]
                                                              Data Ascii: 304<!DOCTYPE html><head> <base href="https://error.c.cdn77.org/" target="_blank"> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <meta name="author" content="(c) 2023 CDN77"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="css/main.css"> <link rel="shortcut icon" href="img/favicon.ico" /> <title>Moved Permanently</title></head><body style="background-color: #0d5284; color: #fff;" class="Header-wrap"> <h1> <small class="Header-errorNumber"> 301 Redirect</small><br> Moved Permanently </h1> <p class="Header-description"> This resource has been permanently moved to a new location.</p></body>0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449735156.146.33.1404437080C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-06-22 04:27:58 UTC127OUTGET /windows/installer.exe HTTP/1.1
                                                              User-Agent: AdGuard VPN Web Installer
                                                              Host: static.adtidy.net
                                                              Connection: Keep-Alive
                                                              2024-06-22 04:27:59 UTC671INHTTP/1.1 200 OK
                                                              Date: Sat, 22 Jun 2024 04:27:59 GMT
                                                              Content-Type: application/x-msdos-program
                                                              Content-Length: 33343848
                                                              Connection: close
                                                              Last-Modified: Wed, 15 May 2024 00:27:21 GMT
                                                              x-rgw-object-type: Normal
                                                              ETag: "b005e4007eb93f23bb0e7f03fb634d46"
                                                              x-amz-request-id: tx00000320fe9a91d2bbc7f-006675a1ce-64e5e44-prg
                                                              X-77-NZT: A5ySIYs3Nzf/ZQcAACUTwjE3Nzf/qw4AAG09Wg6mQHMA
                                                              X-77-NZT-Ray: cf878727807f542ccf5276669e93b704
                                                              X-Accel-Expires: @1719042836
                                                              X-Accel-Date: 1719028586
                                                              X-77-Cache: HIT
                                                              X-77-Age: 1893
                                                              Server: CDN77-Turbo
                                                              Alt-Svc: h3=":443"; ma=86400
                                                              X-Accel-Date-Max: 1718988921
                                                              X-Cache: HIT
                                                              X-Age: 1893
                                                              X-77-POP: frankfurtDE
                                                              Accept-Ranges: bytes
                                                              2024-06-22 04:27:59 UTC15713INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 39 0a 6f fb 7d 6b 01 a8 7d 6b 01 a8 7d 6b 01 a8 c9 f7 f0 a8 77 6b 01 a8 c9 f7 f2 a8 00 6b 01 a8 c9 f7 f3 a8 65 6b 01 a8 2f 03 05 a9 6e 6b 01 a8 2f 03 02 a9 69 6b 01 a8 2f 03 04 a9 56 6b 01 a8 74 13 82 a8 78 6b 01 a8 74 13 92 a8 6c 6b 01 a8 7d 6b 00 a8 28 6a 01 a8 eb 02 04 a9 36 6b 01 a8 eb 02 fe a8 7c 6b 01 a8 7d 6b 96 a8 7f 6b 01 a8 eb 02 03 a9 7c 6b 01 a8 52 69 63 68 7d 6b 01
                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$9o}k}k}kwkkek/nk/ik/Vktxktlk}k(j6k|k}kk|kRich}k
                                                              2024-06-22 04:27:59 UTC16384INData Raw: 00 e9 27 01 00 00 ff 15 a0 a1 44 00 89 87 98 04 00 00 83 f8 ff 75 38 ff 15 f4 a0 44 00 8b f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00 07 80 85 f6 78 05 be 05 40 00 80 56 68 4c 02 00 00 68 8c aa 44 00 e8 14 ef ff ff 68 fc ae 44 00 e9 de 00 00 00 ff b7 b0 04 00 00 50 ff 15 a8 a1 44 00 85 c0 75 38 ff 15 f4 a0 44 00 8b f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00 07 80 85 f6 78 05 be 05 40 00 80 56 68 51 02 00 00 68 8c aa 44 00 e8 cb ee ff ff 68 38 af 44 00 e9 95 00 00 00 57 68 9e 45 40 00 e8 5d b5 03 00 57 ff 75 08 e8 c1 9e 01 00 8b f0 85 f6 79 07 68 d8 ad 44 00 eb 74 6a 01 e8 f0 ca 03 00 8d 47 18 50 8d 87 f8 00 00 00 50 8d 45 f8 50 8d 45 fc 50 8d 87 b8 00 00 00 50 8d 87 00 01 00 00 50 8d 87 88 00 00 00 50 8d 87 b8 02 00 00 50 8d 87 c0 02 00 00 50 8d 87 a8 02 00 00 50 8d 87
                                                              Data Ascii: 'Du8D~x@VhLhDhDPDu8D~x@VhQhDh8DWhE@]WuyhDtjGPPEPEPPPPPPP
                                                              2024-06-22 04:27:59 UTC16384INData Raw: 2f 8b 4d 0c 8b 45 10 23 4d 14 23 45 18 0b c8 eb e9 8b 4d 0c 8b 45 10 0f ac c1 10 0f b7 c1 eb 04 0f b7 45 0c 3b 45 14 75 05 3b 55 18 74 ce 8b ca 8b 45 1c 89 08 eb 05 ba 57 00 07 80 8b c2 5d c2 18 00 90 c8 88 40 00 fd 88 40 00 15 89 40 00 29 89 40 00 3d 89 40 00 4d 89 40 00 62 89 40 00 72 89 40 00 81 89 40 00 fd 88 40 00 15 89 40 00 29 89 40 00 3d 89 40 00 4d 89 40 00 62 89 40 00 72 89 40 00 81 89 40 00 55 8b ec 51 53 56 8b 35 04 a1 44 00 33 db 57 8b 7d 08 8b c7 ff 75 0c c1 e8 11 83 e0 01 89 45 fc ff d6 ff 75 10 89 45 08 ff d6 8b f0 81 ff 0a 00 03 00 7f 5f 81 ff 05 00 03 00 7d 2c 81 ff 05 00 01 00 7c 61 81 ff 0a 00 01 00 7e 1c 81 ff 0b 00 01 00 0f 84 96 00 00 00 81 ff 0c 00 01 00 74 67 81 ff 0d 00 01 00 eb 3b 56 ff 75 10 ff 75 08 ff 75 0c ff 75 fc 6a 7f ff
                                                              Data Ascii: /ME#M#EMEE;Eu;UtEW]@@@)@=@M@b@r@@@@)@=@M@b@r@@UQSV5D3W}uEuE_},|a~tg;Vuuuuj
                                                              2024-06-22 04:27:59 UTC16384INData Raw: f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00 07 80 85 f6 78 05 be 05 40 00 80 56 6a 76 68 e4 ea 44 00 e8 35 6f ff ff ff 77 08 68 c0 eb 44 00 56 e8 76 31 03 00 83 c4 0c eb 14 68 98 eb 44 00 eb 05 68 6c eb 44 00 56 e8 5f 31 03 00 59 59 5f 8b c6 5e 5b c9 c2 08 00 55 8b ec 56 8b 75 08 8b 06 85 c0 74 66 53 33 db 39 5e 04 76 57 33 c0 89 45 08 57 8b 3e 03 f8 83 7f 0c 00 74 0d ff 77 0c ff 15 e0 a0 44 00 83 67 0c 00 83 3f 00 74 07 ff 37 e8 6f 5d ff ff 83 7f 08 00 74 08 ff 77 08 e8 61 5d ff ff 83 7f 04 00 74 08 ff 77 04 e8 53 5d ff ff 8b 45 08 43 83 c0 10 89 45 08 3b 5e 04 72 b2 8b 06 5f 50 e8 7d 70 ff ff 5b 83 26 00 83 66 04 00 5e 5d c2 04 00 55 8b ec 83 ec 0c 56 57 8d 45 f4 33 ff 50 68 90 ea 44 00 ff 75 0c 89 7d f4 89 7d fc 89 7d f8 e8 2b 67 03 00 8b f0 85 f6 79 12 68 a0
                                                              Data Ascii: ~x@VjvhD5owhDVv1hDhlDV_1YY_^[UVutfS39^vW3EW>twDg?t7o]twa]twS]ECE;^r_P}p[&f^]UVWE3PhDu}}}+gyh
                                                              2024-06-22 04:27:59 UTC16384INData Raw: 39 5e 60 74 08 ff 76 60 e8 f4 1d ff ff 39 5e 64 74 08 ff 76 64 e8 e7 1d ff ff 39 5e 68 74 08 ff 76 68 e8 da 1d ff ff 39 5e 6c 74 08 ff 76 6c e8 cd 1d ff ff 39 5e 70 74 08 ff 76 70 e8 c0 1d ff ff 39 5e 74 74 08 ff 76 74 e8 b3 1d ff ff 39 5e 78 74 08 ff 76 78 e8 a6 1d ff ff 39 5e 7c 74 08 ff 76 7c e8 99 1d ff ff 8b 86 80 00 00 00 85 c0 74 06 50 e8 89 1d ff ff 8b 86 84 00 00 00 85 c0 74 06 50 e8 79 1d ff ff 8b 86 a0 00 00 00 85 c0 74 06 50 e8 69 1d ff ff 8b 86 a4 00 00 00 85 c0 74 06 50 e8 59 1d ff ff 8b 86 a8 00 00 00 85 c0 74 06 50 e8 49 1d ff ff 8b 86 ac 00 00 00 85 c0 74 06 50 e8 39 1d ff ff 8b 86 b0 00 00 00 85 c0 74 06 50 e8 29 1d ff ff 8b 86 94 00 00 00 85 c0 74 79 39 9e 98 00 00 00 76 69 33 ff 8b 14 38 8b c8 85 d2 74 0e 52 e8 06 1d ff ff 8b 86 94 00
                                                              Data Ascii: 9^`tv`9^dtvd9^htvh9^ltvl9^ptvp9^ttvt9^xtvx9^|tv|tPtPytPitPYtPItP9tP)ty9vi38tR
                                                              2024-06-22 04:27:59 UTC16384INData Raw: 56 68 18 03 00 00 68 a4 33 45 00 e8 49 ef fe ff 68 90 3a 45 00 56 e8 8d b1 02 00 59 59 eb 62 33 c9 33 c0 33 f6 89 4d f4 89 45 f8 46 eb 9a 6a 00 8d 4d fc 51 ff 77 04 50 ff 75 08 ff 15 fc a1 44 00 85 c0 75 35 ff 15 f4 a0 44 00 8b f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00 07 80 85 f6 78 05 be 05 40 00 80 56 68 27 03 00 00 68 a4 33 45 00 e8 e6 ee fe ff 68 dc 3a 45 00 eb 9b c7 47 08 01 00 00 00 83 7f 08 00 75 0e 83 7f 0c 00 74 08 ff 77 0c e8 ae f0 fe ff 5f 8b c6 5e 5b c9 c2 08 00 55 8b ec 51 51 56 57 8d 45 fc 33 ff 50 8d 45 f8 89 7d f8 50 ff 75 14 89 7d fc ff 75 10 ff 75 0c e8 aa fb ff ff 8b f0 85 f6 79 07 68 40 3a 45 00 eb 61 89 7d 14 39 7d fc 76 61 6a 00 8d 45 14 50 8b 45 fc 2b c7 50 ff 75 f8 ff 75 08 ff 15 3c a1 44 00 85 c0 74 0a 03 7d 14 3b 7d fc 72 dc eb 3b ff
                                                              Data Ascii: Vhh3EIh:EVYYb333MEFjMQwPuDu5D~x@Vh'h3Eh:EGutw_^[UQQVWE3PE}Pu}uuyh@:Ea}9}vajEPE+Puu<Dt};}r;
                                                              2024-06-22 04:27:59 UTC16384INData Raw: 39 75 08 0f 84 30 01 00 00 39 35 78 aa 46 00 75 63 8d 45 fc 50 6a 23 e8 2b ac fe ff 8b d8 85 db 79 0f 68 74 57 45 00 68 70 62 45 00 e9 84 01 00 00 bf 78 aa 46 00 57 68 e0 53 45 00 ff 75 fc e8 b0 a4 fe ff 8b d8 85 db 79 0f 68 74 57 45 00 68 9c 62 45 00 e9 5c 01 00 00 57 e8 3e a2 fe ff 8b d8 85 db 79 0f 68 74 57 45 00 68 d8 62 45 00 e9 41 01 00 00 a1 7c aa 46 00 85 c0 75 68 bf 7c aa 46 00 57 56 68 20 63 45 00 68 38 53 45 00 e8 77 c6 02 00 8b d8 85 db 79 12 68 3c 63 45 00 53 e8 04 71 02 00 59 59 e9 13 01 00 00 39 35 7c aa 46 00 74 13 57 e8 e4 a1 fe ff 8b d8 85 db 79 21 68 70 63 45 00 eb d8 56 ff 35 78 aa 46 00 57 e8 6a 98 fe ff 8b d8 85 db 79 07 68 c8 63 45 00 eb be a1 7c aa 46 00 39 75 0c 75 05 a1 78 aa 46 00 56 8b 75 10 50 56 e8 43 98 fe ff 8b d8 85 db 79
                                                              Data Ascii: 9u095xFucEPj#+yhtWEhpbExFWhSEuyhtWEhbE\W>yhtWEhbEA|Fuh|FWVh cEh8SEwyh<cESqYY95|FtWy!hpcEV5xFWjyhcE|F9uuxFVuPVCy
                                                              2024-06-22 04:27:59 UTC16384INData Raw: 50 8d 45 fc 50 ff 77 04 ff 77 0c e8 d9 25 02 00 8b f0 85 f6 79 07 68 00 7f 45 00 eb 96 8b 45 f8 6a 01 c1 e0 02 50 e8 53 70 fe ff 8b d8 85 db 75 1f be 0e 00 07 80 56 68 f0 04 00 00 68 b0 6e 45 00 e8 13 6f fe ff 68 1c 7f 45 00 e9 63 ff ff ff 33 c0 89 45 08 8b 45 f8 85 c0 74 32 8b d3 89 5d f0 52 8d 45 fc 50 ff 77 04 ff 77 0c e8 d1 25 02 00 8b f0 85 f6 78 6e 8b 4d 08 8b 55 f0 41 8b 45 f8 83 c2 04 89 4d 08 89 55 f0 3b c8 72 d3 89 45 e8 89 5d ec 8b 45 0c 8d 4d e0 ff 70 04 51 ff 10 8b 4d 10 89 01 83 7d f4 00 74 08 ff 75 f4 e8 4e 5d fe ff 85 db 74 25 8b 45 f8 85 c0 74 18 33 ff 83 3c bb 00 74 0b ff 34 bb e8 33 5d fe ff 8b 45 f8 47 3b f8 72 ea 53 e8 67 70 fe ff 5f 8b c6 5e 5b c9 c2 0c 00 8b 45 08 50 68 48 7f 45 00 56 e8 b4 30 02 00 83 c4 0c eb ac 8d 45 e8 c7 45 e0
                                                              Data Ascii: PEPww%yhEEjPSpuVhhnEohEc3EEt2]REPww%xnMUAEMU;rE]EMpQM}tuN]t%Et3<t43]EG;rSgp_^[EPhHEV0EE
                                                              2024-06-22 04:27:59 UTC16384INData Raw: e8 01 74 0c bf 9f 13 07 80 68 c0 a1 45 00 eb 72 8b 43 44 2b 43 48 56 8b 75 10 56 ff 75 0c 50 8b 43 40 03 43 48 50 e8 ec 32 fe ff 83 c4 10 01 73 48 89 75 fc 5e eb 53 57 8d 45 fc 50 ff 75 10 ff 75 0c ff 73 3c ff 15 3c a1 44 00 85 c0 75 3b ff 15 f4 a0 44 00 8b f8 85 ff 7e 0b 0f b7 ff 81 cf 00 00 07 80 85 ff 78 05 bf 05 40 00 80 57 68 04 03 00 00 68 28 9d 45 00 e8 dc 2e fe ff 68 94 a1 45 00 57 e8 20 f1 01 00 59 59 89 7b 30 85 ff 5f 5b 79 05 83 c8 ff c9 c3 8b 45 fc c9 c3 55 8b ec 83 ec 10 56 57 8b 7d 08 33 f6 89 75 f0 89 75 f4 89 75 f8 8b 47 2c 48 89 75 fc 83 e8 01 74 3a 83 e8 01 0f 84 80 00 00 00 48 83 e8 01 74 24 be 9f 13 07 80 56 68 96 02 00 00 68 28 9d 45 00 e8 76 2e fe ff 68 d8 9f 45 00 56 e8 ba f0 01 00 59 59 eb 56 be 04 40 00 80 eb 4f 8b 4d 0c 8d 45 f0
                                                              Data Ascii: thErCD+CHVuVuPC@CHP2sHu^SWEPuus<<Du;D~x@Whh(E.hEW YY{0_[yEUVW}3uuuG,Hut:Ht$Vhh(Ev.hEVYYV@OME
                                                              2024-06-22 04:27:59 UTC16384INData Raw: 50 e8 78 f0 fd ff 89 87 bc 00 00 00 85 c0 75 1f bf 0e 00 07 80 57 6a 62 68 10 ad 45 00 8b f7 e8 35 ef fd ff 68 44 ad 45 00 57 e9 ef fe ff ff 8b 45 f4 83 65 08 00 89 87 c0 00 00 00 85 c0 0f 84 50 01 00 00 33 c9 89 4d ec 8b 87 bc 00 00 00 03 c1 89 45 0c 8d 45 fc 6a 00 50 ff 75 f8 e8 1f e7 01 00 8b f0 85 f6 0f 88 a3 01 00 00 ff 75 0c 68 64 bb 44 00 ff 75 fc e8 80 e1 01 00 8b f0 85 f6 0f 88 7f 01 00 00 8b 45 0c 83 c0 04 50 68 78 ad 45 00 ff 75 fc e8 62 e1 01 00 8b f0 81 fe 90 04 07 80 74 08 85 f6 0f 88 1d 01 00 00 8b 45 0c 83 c0 08 50 68 c0 ad 45 00 ff 75 fc e8 3c e1 01 00 8b f0 81 fe 90 04 07 80 74 08 85 f6 0f 88 01 01 00 00 8b 45 0c 83 c0 0c 50 68 0c ae 45 00 ff 75 fc e8 16 e1 01 00 8b f0 81 fe 90 04 07 80 74 08 85 f6 0f 88 e5 00 00 00 8b 45 0c 83 c0 10 50
                                                              Data Ascii: PxuWjbhE5hDEWEeP3MEEjPuuhdDuEPhxEubtEPhEu<tEPhEutEP


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449743212.102.56.1794436016C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-06-22 04:28:33 UTC87OUTGET /installer.v1.0.json HTTP/1.1
                                                              Host: static.adguard.com
                                                              Connection: Keep-Alive


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:00:27:56
                                                              Start date:22/06/2024
                                                              Path:C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.TrojanPSW.Purelog.21832.24487.exe"
                                                              Imagebase:0x960000
                                                              File size:116'256 bytes
                                                              MD5 hash:68B15ABF143F5DF8AAD10EAB1D2513D5
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              Target ID:4
                                                              Start time:00:28:23
                                                              Start date:22/06/2024
                                                              Path:C:\Users\user\AppData\Local\Temp\adguard\setup.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:C:\Users\user\AppData\Local\Temp\adguard\setup.exe AID=18672
                                                              Imagebase:0x3d0000
                                                              File size:33'343'848 bytes
                                                              MD5 hash:B005E4007EB93F23BB0E7F03FB634D46
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Antivirus matches:
                                                              • Detection: 0%, ReversingLabs
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:5
                                                              Start time:00:28:23
                                                              Start date:22/06/2024
                                                              Path:C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Windows\Temp\{7C63FFBB-C0A9-47C3-B13A-DFCD30F8028B}\.cr\setup.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=700 -burn.filehandle.self=708 AID=18672
                                                              Imagebase:0xdb0000
                                                              File size:7'303'192 bytes
                                                              MD5 hash:29467FD9BE93C4AC0BA9D863AE30EDF9
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.2938642138.0000000006E82000.00000002.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.2937823185.0000000006B42000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.2934781253.00000000063F2000.00000002.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.2938282239.0000000006C32000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                              Antivirus matches:
                                                              • Detection: 0%, ReversingLabs
                                                              Reputation:low
                                                              Has exited:false

                                                              Reset < >

                                                                Execution Graph

                                                                Execution Coverage:6.1%
                                                                Dynamic/Decrypted Code Coverage:0%
                                                                Signature Coverage:17.7%
                                                                Total number of Nodes:1635
                                                                Total number of Limit Nodes:9
                                                                execution_graph 10359 965397 10362 965288 10359->10362 10360 965690 10361 964d10 7 API calls 10360->10361 10377 965462 10360->10377 10361->10377 10362->10360 10363 965674 10362->10363 10364 965431 10362->10364 10362->10377 10365 964d10 7 API calls 10364->10365 10365->10377 10366 965b2c 10367 966b50 6 API calls 10368 96595a 10367->10368 10370 966b50 6 API calls 10368->10370 10380 965594 10368->10380 10369 966b50 6 API calls 10371 96596e 10369->10371 10370->10380 10372 965917 10372->10366 10372->10367 10373 966ca0 7 API calls 10373->10377 10374 966f00 13 API calls 10374->10377 10375 966d50 8 API calls 10375->10377 10376 9658ef 10376->10366 10382 966bc0 9 API calls 10376->10382 10377->10366 10377->10372 10377->10373 10377->10374 10377->10375 10377->10376 10378 966b50 6 API calls 10377->10378 10379 9670e0 9 API calls 10377->10379 10377->10380 10381 966bc0 9 API calls 10377->10381 10383 966a60 7 API calls 10377->10383 10386 967270 7 API calls 10377->10386 10387 965df8 10377->10387 10390 965dc8 10377->10390 10378->10377 10379->10377 10380->10369 10381->10377 10382->10372 10384 96644d memcpy 10383->10384 10385 9670e0 9 API calls 10384->10385 10385->10377 10386->10377 10388 966bc0 9 API calls 10387->10388 10389 965dfd 10388->10389 10390->10380 10391 965ddc 10390->10391 10392 966b50 6 API calls 10391->10392 10393 965de4 10392->10393 9513 964693 9514 9646ae 9513->9514 9518 9646ca 9513->9518 9519 962880 9514->9519 9517 964947 9517->9517 9527 962720 9518->9527 9520 962893 9519->9520 9525 9628a3 9520->9525 9537 9626c0 9520->9537 9521 962951 9521->9518 9523 96293c fputc 9524 962908 9523->9524 9524->9521 9524->9523 9525->9521 9525->9524 9526 9628f0 fputc 9525->9526 9526->9525 9541 967c60 9527->9541 9529 96274b 9531 9626c0 fputc 9529->9531 9534 962762 9529->9534 9530 962829 9530->9517 9531->9529 9532 967c60 2 API calls 9532->9534 9533 9626c0 fputc 9536 9627fd 9533->9536 9534->9530 9534->9532 9535 9627d9 fputc 9534->9535 9534->9536 9535->9534 9536->9530 9536->9533 9538 9626d0 9537->9538 9539 9626df 9538->9539 9540 9626f8 fputc 9538->9540 9539->9520 9540->9520 9542 967c7f 9541->9542 9545 967bc0 9542->9545 9544 967c9a 9544->9529 9546 967bf0 WideCharToMultiByte 9545->9546 9549 967bd4 9545->9549 9548 967c48 _errno 9546->9548 9546->9549 9547 967bda 9547->9544 9548->9544 9549->9547 9549->9548 10394 961591 10395 9615a0 10394->10395 10396 9615c1 FreeLibrary 10395->10396 10397 9615cd 10395->10397 10396->10397 9550 96429c 9551 9642a0 9550->9551 9552 9626c0 fputc 9551->9552 9553 9642cc 9552->9553 9554 9626c0 fputc 9553->9554 9555 9642e4 9554->9555 9556 96489d 9558 9648a1 9556->9558 9559 962ab0 9558->9559 9561 962bce 9559->9561 9562 962aee 9559->9562 9560 962d64 memset 9560->9561 9561->9558 9563 962be8 9561->9563 9564 962ec8 9561->9564 9565 962f9d memset 9561->9565 9566 962df0 9561->9566 9567 962dda 9561->9567 9562->9560 9562->9561 9562->9564 9568 962c56 fputc 9563->9568 9570 962c75 9563->9570 9572 962c7f 9563->9572 9564->9558 9565->9561 9565->9567 9569 9626c0 fputc 9566->9569 9566->9570 9567->9563 9567->9566 9568->9563 9568->9570 9569->9566 9571 962cba fputc 9570->9571 9570->9572 9571->9570 9571->9572 9572->9558 9573 964a9a 9574 964c5b localeconv 9573->9574 9575 964aa2 9573->9575 9578 9679c0 9574->9578 9579 9679e3 9578->9579 9582 967820 9579->9582 9581 964c97 9583 967980 9582->9583 9584 967835 9582->9584 9583->9581 9587 967867 IsDBCSLeadByteEx 9584->9587 9590 9678f8 9584->9590 9591 96787f 9584->9591 9592 9678c6 9584->9592 9585 967940 MultiByteToWideChar 9589 967992 _errno 9585->9589 9585->9590 9586 9678e0 9586->9581 9587->9591 9587->9592 9588 9678a6 MultiByteToWideChar 9588->9589 9588->9592 9589->9590 9590->9581 9591->9588 9591->9590 9592->9581 9592->9585 9592->9586 9593 961a9b 9594 961aa0 9593->9594 9595 961c30 9594->9595 9597 961ccf 9594->9597 9600 961bfd 9594->9600 9601 961920 11 API calls 9594->9601 9602 9618c0 11 API calls 9594->9602 9604 961a93 9594->9604 9596 961920 11 API calls 9595->9596 9595->9600 9595->9604 9596->9595 9598 9618c0 11 API calls 9597->9598 9599 961cdf 9598->9599 9603 961ca2 VirtualProtect 9600->9603 9600->9604 9601->9594 9602->9594 9603->9600 10398 96559b 10421 9655a0 10398->10421 10399 96562e 10400 966b50 6 API calls 10399->10400 10401 96596e 10400->10401 10402 965b5b 10403 966ca0 7 API calls 10403->10421 10404 966b50 6 API calls 10406 96595a 10404->10406 10405 966f00 13 API calls 10405->10421 10406->10399 10409 966b50 6 API calls 10406->10409 10407 966d50 8 API calls 10407->10421 10408 96649c 10409->10399 10410 9658ef 10410->10402 10415 966bc0 9 API calls 10410->10415 10411 9670e0 9 API calls 10411->10421 10412 966a60 7 API calls 10413 96644d memcpy 10412->10413 10416 9670e0 9 API calls 10413->10416 10414 966b50 6 API calls 10414->10421 10419 965917 10415->10419 10416->10421 10417 965df8 10420 966bc0 9 API calls 10417->10420 10418 967270 7 API calls 10418->10421 10419->10402 10419->10404 10422 965dfd 10420->10422 10421->10399 10421->10403 10421->10405 10421->10407 10421->10408 10421->10410 10421->10411 10421->10412 10421->10414 10421->10417 10421->10418 10421->10419 10423 966bc0 9 API calls 10421->10423 10424 965dc8 10421->10424 10423->10421 10424->10399 10425 965ddc 10424->10425 10426 966b50 6 API calls 10425->10426 10427 965de4 10426->10427 10428 96419b 10429 9641a0 10428->10429 10430 963440 9 API calls 10429->10430 10431 9641a7 10430->10431 10432 96379b 10433 9637a0 10432->10433 10434 963440 9 API calls 10433->10434 10436 9637a7 10434->10436 10435 9637d6 10436->10435 10437 9626c0 fputc 10436->10437 10437->10436 10438 964998 10439 9649a4 10438->10439 10440 964808 10438->10440 10441 963bd0 35 API calls 10439->10441 10440->10438 10444 963bd0 10440->10444 10443 9649b9 10441->10443 10443->10443 10445 963be3 10444->10445 10446 963ce0 10444->10446 10445->10446 10447 9625c0 17 API calls 10445->10447 10446->10440 10448 963c2e 10447->10448 10449 963d10 10448->10449 10450 963c40 10448->10450 10451 962a20 3 API calls 10449->10451 10452 963ca0 10450->10452 10456 963c54 10450->10456 10453 963d1d 10451->10453 10454 963ca4 strlen 10452->10454 10455 963caf 10452->10455 10453->10440 10454->10455 10459 963940 14 API calls 10455->10459 10457 963d30 strlen 10456->10457 10458 963c5c 10456->10458 10457->10458 10460 963590 10 API calls 10458->10460 10461 963cc2 10459->10461 10462 963c71 10460->10462 10461->10440 10463 963c91 10462->10463 10464 9626c0 fputc 10462->10464 10463->10440 10464->10462 10465 966b98 10466 966ba0 LeaveCriticalSection 10465->10466 10467 966b93 10466->10467 9617 963886 9621 963620 9617->9621 9618 963773 9619 96378d 9618->9619 9630 963440 9618->9630 9621->9618 9621->9619 9622 9626c0 fputc 9621->9622 9624 9637a7 9621->9624 9627 963663 9621->9627 9628 963440 9 API calls 9621->9628 9622->9621 9623 9637d6 9624->9623 9626 9626c0 fputc 9624->9626 9625 9626c0 fputc 9625->9627 9626->9624 9627->9618 9627->9625 9629 962720 4 API calls 9627->9629 9628->9621 9629->9627 9631 963455 9630->9631 9632 963520 localeconv 9630->9632 9634 963462 9631->9634 9635 963508 9631->9635 9633 9679c0 4 API calls 9632->9633 9637 963553 9633->9637 9639 967c60 2 API calls 9634->9639 9636 9626c0 fputc 9635->9636 9638 963514 9636->9638 9637->9624 9638->9624 9640 96349d 9639->9640 9641 963570 9640->9641 9644 9634a5 9640->9644 9642 9626c0 fputc 9641->9642 9643 9634fa 9642->9643 9643->9624 9644->9643 9645 9634e1 fputc 9644->9645 9645->9643 9645->9644 10468 963183 10470 963188 10468->10470 10469 9631a1 memset 10469->10470 10470->10469 10471 9633f3 memset 10470->10471 10473 96320c 10470->10473 10475 963218 10470->10475 10471->10470 10471->10475 10472 9632e0 10473->10475 10478 9626c0 fputc 10473->10478 10474 963289 10474->10472 10477 9632c6 fputc 10474->10477 10475->10474 10476 963270 fputc 10475->10476 10476->10474 10476->10475 10477->10474 10478->10473 10479 962580 10482 964370 _errno 10479->10482 10485 964412 10482->10485 10486 9625b0 10482->10486 10483 9644d0 fputc 10483->10485 10484 9626c0 fputc 10484->10485 10485->10483 10485->10484 10485->10486 9646 962c81 9648 962c88 9646->9648 9647 962cd8 9648->9647 9649 962cba fputc 9648->9649 9649->9647 9649->9648 9650 961681 9651 961690 9650->9651 9654 9614d0 _onexit 9651->9654 9653 9616c0 9654->9653 10487 966981 10488 966988 10487->10488 10489 966997 InitializeCriticalSection InitializeCriticalSection 10488->10489 10490 96695a 10488->10490 10496 9614d0 _onexit 10489->10496 10492 966976 10490->10492 10494 966960 Sleep 10490->10494 10493 9669cb EnterCriticalSection 10492->10493 10495 96697b 10492->10495 10494->10492 10494->10494 10496->10492 9655 96268c 9656 96262b 9655->9656 9659 965010 9656->9659 9658 96266d 9663 96508b 9659->9663 9666 965320 9659->9666 9660 9652e8 9717 964d50 9660->9717 9661 9650a8 9661->9658 9663->9660 9663->9661 9704 966a60 9663->9704 9666->9658 9667 965128 9667->9666 9668 9652e0 9667->9668 9672 9651c1 9667->9672 9711 966b50 9668->9711 9670 965690 9671 964d10 7 API calls 9670->9671 9684 965462 9670->9684 9671->9684 9672->9670 9673 965674 9672->9673 9674 965431 9672->9674 9672->9684 9673->9658 9721 964d10 9674->9721 9676 966ca0 7 API calls 9676->9684 9677 965b2c 9677->9658 9678 966b50 6 API calls 9679 96595a 9678->9679 9681 966b50 6 API calls 9679->9681 9688 965594 9679->9688 9680 966b50 6 API calls 9683 96596e 9680->9683 9681->9688 9682 965917 9682->9677 9682->9678 9683->9658 9684->9676 9684->9677 9684->9682 9685 966f00 13 API calls 9684->9685 9687 9658ef 9684->9687 9684->9688 9689 9670e0 9 API calls 9684->9689 9691 966a60 7 API calls 9684->9691 9693 966bc0 9 API calls 9684->9693 9696 965df8 9684->9696 9699 966b50 6 API calls 9684->9699 9700 965dc8 9684->9700 9725 966d50 9684->9725 9738 967270 9684->9738 9685->9684 9687->9677 9731 966bc0 9687->9731 9688->9680 9688->9688 9689->9684 9692 96644d memcpy 9691->9692 9745 9670e0 9692->9745 9693->9684 9697 966bc0 9 API calls 9696->9697 9698 965dfd 9697->9698 9698->9658 9699->9684 9700->9688 9701 965ddc 9700->9701 9702 966b50 6 API calls 9701->9702 9703 965de4 9702->9703 9703->9658 9753 966940 9704->9753 9706 966a71 9707 966a76 malloc 9706->9707 9708 966a95 9706->9708 9707->9708 9709 966aa4 9707->9709 9708->9709 9710 966add LeaveCriticalSection 9708->9710 9709->9667 9710->9709 9712 966b93 9711->9712 9713 966b5c 9711->9713 9712->9660 9714 966940 5 API calls 9713->9714 9715 966b77 9714->9715 9715->9712 9716 966ba0 LeaveCriticalSection 9715->9716 9716->9712 9718 964d67 9717->9718 9719 966a60 7 API calls 9718->9719 9720 964d84 9719->9720 9720->9658 9722 964d1f 9721->9722 9723 966a60 7 API calls 9722->9723 9724 964d3c 9723->9724 9724->9684 9726 966d69 9725->9726 9727 966a60 7 API calls 9726->9727 9728 966d91 9727->9728 9729 966db1 memset 9728->9729 9730 966dda 9728->9730 9729->9730 9730->9684 9733 966bf0 9731->9733 9732 966c29 9732->9682 9733->9732 9734 966a60 7 API calls 9733->9734 9735 966c56 9734->9735 9735->9732 9736 966c5c memcpy 9735->9736 9737 966b50 6 API calls 9736->9737 9737->9732 9740 96728d 9738->9740 9739 9672c2 9742 966a60 7 API calls 9739->9742 9740->9739 9741 967460 9740->9741 9743 966a60 7 API calls 9741->9743 9744 9672cd 9742->9744 9743->9744 9744->9684 9746 96710c 9745->9746 9747 966a60 7 API calls 9746->9747 9748 967121 9747->9748 9749 9671f8 9748->9749 9750 967134 memset 9748->9750 9752 96714d 9748->9752 9749->9684 9750->9752 9751 966b50 6 API calls 9751->9749 9752->9751 9754 9669cb EnterCriticalSection 9753->9754 9755 966951 9753->9755 9754->9706 9756 966997 InitializeCriticalSection InitializeCriticalSection 9755->9756 9757 966955 9755->9757 9762 9614d0 _onexit 9756->9762 9758 96697b 9757->9758 9760 966976 9757->9760 9761 966960 Sleep 9757->9761 9758->9706 9760->9754 9760->9758 9761->9760 9761->9761 9762->9760 9763 962a8c 9764 962a46 9763->9764 9764->9764 9765 962880 3 API calls 9764->9765 9766 962a6d 9765->9766 10508 963f8c 10520 963df2 10508->10520 10509 9642c0 10512 9626c0 fputc 10509->10512 10510 963fa9 10511 9642cc 10513 9626c0 fputc 10511->10513 10512->10511 10514 9642e4 10513->10514 10515 9641a0 10516 963440 9 API calls 10515->10516 10517 9641a7 10516->10517 10518 9626c0 fputc 10518->10520 10519 962720 4 API calls 10519->10520 10520->10509 10520->10510 10520->10511 10520->10515 10520->10518 10520->10519 10521 963050 5 API calls 10520->10521 10521->10520 10522 968b88 GdipCloneBrush 10523 968bb7 GdipAlloc 10522->10523 10524 968bb0 10522->10524 10523->10524 9767 961e89 9768 961e90 signal 9767->9768 9769 961e82 9768->9769 9770 9620b4 9771 9620b8 9770->9771 9773 9620aa 9771->9773 9774 961f00 EnterCriticalSection 9771->9774 9775 961f55 LeaveCriticalSection 9774->9775 9777 961f21 9774->9777 9775->9773 9776 961f30 TlsGetValue GetLastError 9776->9777 9777->9775 9777->9776 10525 968db4 GetWindowLongW 10526 968df7 10525->10526 10527 968dd9 10525->10527 10528 968dff CallWindowProcW 10526->10528 10529 968e28 10526->10529 10527->10526 10530 968de6 SetCursor 10527->10530 10528->10529 10530->10529 9778 964ab3 9780 964ab6 9778->9780 9779 964c4e wcslen 9780->9779 9781 962720 4 API calls 9780->9781 9782 964ae9 9781->9782 9782->9779 10531 9611b3 10532 9611b8 10531->10532 10533 9611c0 Sleep 10532->10533 10534 9611da 10532->10534 10533->10532 10535 9611ea 10534->10535 10536 9613eb _amsg_exit 10534->10536 10539 9611f7 10535->10539 10540 961470 _initterm 10535->10540 10537 961405 _initterm 10536->10537 10538 96120f 10536->10538 10537->10538 10541 961217 10537->10541 10538->10541 10542 961440 GetStartupInfoA 10538->10542 10539->10537 10539->10538 10543 961493 10540->10543 10544 961a80 12 API calls 10541->10544 10546 96149b exit 10543->10546 10545 961241 SetUnhandledExceptionFilter 10544->10545 10547 961262 10545->10547 10548 961267 __p__acmdln 10547->10548 10551 96127e malloc 10548->10551 10550 961311 10552 961320 strlen malloc memcpy 10550->10552 10551->10543 10551->10550 10552->10552 10553 961356 10552->10553 10554 9616f0 _onexit 10553->10554 10555 96136f 10554->10555 10556 96c060 158 API calls 10555->10556 10557 961396 10556->10557 10557->10546 10558 9613a9 10557->10558 10559 9613b7 10558->10559 10560 961458 _cexit 10558->10560 10566 961dbc 10567 961d9d 10566->10567 10568 961dc7 signal 10567->10568 10569 961e4b signal 10567->10569 10572 961e6c 10567->10572 10568->10567 10570 961de0 signal 10568->10570 10569->10567 10571 961ed9 signal 10569->10571 10570->10572 10571->10572 9783 9628bb 9784 9628c0 9783->9784 9786 9628f0 fputc 9784->9786 9788 962908 9784->9788 9785 962958 9786->9784 9787 96293c fputc 9787->9788 9788->9785 9788->9787 9789 966ab9 9790 966ac0 9789->9790 9791 966a76 malloc 9790->9791 9793 966a95 9790->9793 9791->9793 9794 966aa4 9791->9794 9792 966add LeaveCriticalSection 9792->9794 9793->9792 9793->9794 9795 967eb9 9796 967ec0 GetProcAddress 9795->9796 9797 967ea8 9796->9797 9798 967e95 9796->9798 9798->9795 9799 9612a6 9800 9612b0 malloc 9799->9800 9802 961493 9800->9802 9803 961311 9800->9803 9805 96149b exit 9802->9805 9804 961320 strlen malloc memcpy 9803->9804 9804->9804 9806 961356 9804->9806 9807 9616f0 _onexit 9806->9807 9808 96136f 9807->9808 9809 96c060 158 API calls 9808->9809 9810 961396 9809->9810 9810->9805 9811 9613a9 9810->9811 9812 9613b7 9811->9812 9813 961458 _cexit 9811->9813 9814 962aa4 9815 962a46 9814->9815 9816 962880 3 API calls 9815->9816 9817 962a6d 9816->9817 9818 9672a4 9819 9672a8 9818->9819 9820 967460 9819->9820 9822 9672c2 9819->9822 9821 966a60 7 API calls 9820->9821 9823 9672cd 9821->9823 9824 966a60 7 API calls 9822->9824 9824->9823 10638 9627a4 10640 962778 10638->10640 10639 9627fd 10643 962829 10639->10643 10644 9626c0 fputc 10639->10644 10640->10639 10641 967c60 2 API calls 10640->10641 10642 9627d9 fputc 10640->10642 10641->10640 10642->10640 10644->10639 9825 967ca1 9826 967cc2 9825->9826 9829 967d40 9826->9829 9830 967cdb 9826->9830 9831 967d2e 9826->9831 9827 967bc0 2 API calls 9827->9829 9828 967bc0 2 API calls 9828->9830 9829->9827 9829->9831 9830->9828 9830->9831 10663 9647ac strerror 10664 9629c0 strlen 10663->10664 10665 9647c3 10664->10665 10665->10665 10666 96a5ad 10667 96a5ba 10666->10667 10669 96a120 10666->10669 10668 96a959 strlen 10667->10668 10667->10669 10668->10669 9439 96b6a8 9440 96b6e2 9439->9440 9441 96bfff 9440->9441 9442 96b6ef 9440->9442 9443 96c005 SetWindowLongW 9441->9443 9444 96c030 DefWindowProcW 9441->9444 9445 96b704 9442->9445 9446 96b79e 9442->9446 9467 96b7f4 9442->9467 9469 96b730 9443->9469 9475 96bb79 9444->9475 9452 96b747 9445->9452 9453 96b710 9445->9453 9445->9469 9447 96bec1 9446->9447 9448 96b7ab 9446->9448 9449 96bf0c DragFinish 9447->9449 9466 96beef HeapFree 9447->9466 9450 96b7e7 9448->9450 9451 96b7ad 9448->9451 9449->9469 9456 96bfbc 9450->9456 9450->9467 9459 96b7b6 9451->9459 9473 96b7d5 9451->9473 9457 96bd90 9452->9457 9458 96b751 9452->9458 9454 96bbb3 9453->9454 9455 96b71a 9453->9455 9463 96bbc7 GetFocus 9454->9463 9464 96bbb9 9454->9464 9468 96bfdd 9455->9468 9455->9469 9497 96b726 9455->9497 9456->9444 9500 96b55c WaitForSingleObject 9456->9500 9457->9444 9460 96bd9c SystemParametersInfoW 9457->9460 9461 96b8cb 9458->9461 9462 96b75b 9458->9462 9465 96b7c3 9459->9465 9459->9467 9460->9469 9461->9444 9461->9467 9478 96b8f4 9461->9478 9479 96b92d 9461->9479 9462->9444 9470 96b765 GetClientRect FillRect 9462->9470 9463->9444 9464->9444 9464->9469 9472 96bbf1 SetFocus 9464->9472 9465->9444 9465->9469 9487 96bb57 ShowWindow 9465->9487 9466->9449 9467->9444 9467->9469 9482 96bf69 SetForegroundWindow GetCursorPos 9467->9482 9468->9444 9471 96bfef PostQuitMessage 9468->9471 9469->9444 9469->9475 9470->9475 9471->9469 9472->9475 9473->9444 9473->9469 9474 96be66 9473->9474 9476 96be7f SetBkMode GetStockObject 9474->9476 9477 96be6d SetTextColor 9474->9477 9476->9475 9477->9476 9478->9467 9483 96b987 9478->9483 9479->9467 9484 96ba49 9479->9484 9480 96bd5a 9480->9444 9485 96bd65 SendMessageW 9480->9485 9481 96bc1a GetClientRect 9481->9497 9486 96bfac TrackPopupMenuEx 9482->9486 9483->9444 9490 96b99c wcslen 9483->9490 9484->9444 9489 96ba5d SetForegroundWindow GetCursorPos 9484->9489 9485->9444 9486->9444 9487->9475 9488 96b08c GetWindowRect GetParent ScreenToClient 9488->9497 9489->9486 9511 969b40 WideCharToMultiByte 9490->9511 9492 96b9bd HeapAlloc 9493 96b9e4 9492->9493 9494 96b9f8 HeapFree 9492->9494 9512 969b40 WideCharToMultiByte 9493->9512 9494->9444 9497->9444 9497->9469 9497->9480 9497->9481 9497->9488 9498 96bd03 SetWindowPos 9497->9498 9498->9497 9501 96b5f7 9500->9501 9502 96b585 GetExitCodeThread CloseHandle 9500->9502 9501->9469 9503 96b5b6 9502->9503 9504 96b5c5 9502->9504 9506 969144 17 API calls 9503->9506 9505 9693d8 35 API calls 9504->9505 9507 96b5ca 9505->9507 9508 96b5bb 9506->9508 9507->9501 9509 96b5bf GetLastError 9508->9509 9510 96b5cc SendMessageW 9508->9510 9509->9504 9510->9501 9511->9492 9512->9494 9832 9610a8 9833 9610b0 __set_app_type 9832->9833 9834 96107a __p__fmode __p__commode 9833->9834 9835 961099 9834->9835 9836 9610a2 9835->9836 9839 961d40 9835->9839 9840 9677f0 __setusermatherr 9839->9840 9009 9613d1 9010 9613d8 9009->9010 9011 9611ea 9010->9011 9012 9613eb _amsg_exit 9010->9012 9015 9611f7 9011->9015 9016 961470 _initterm 9011->9016 9013 961405 _initterm 9012->9013 9014 96120f 9012->9014 9013->9014 9019 961217 9013->9019 9017 961440 GetStartupInfoA 9014->9017 9014->9019 9015->9013 9015->9014 9018 961493 9016->9018 9022 96149b exit 9018->9022 9037 961a80 9019->9037 9021 961241 SetUnhandledExceptionFilter 9023 961262 9021->9023 9024 961267 __p__acmdln 9023->9024 9027 96127e malloc 9024->9027 9026 961311 9028 961320 strlen malloc memcpy 9026->9028 9027->9018 9027->9026 9028->9028 9029 961356 9028->9029 9052 9616f0 9029->9052 9031 96136f 9057 96c060 9031->9057 9034 9613a9 9035 9613b7 9034->9035 9036 961458 _cexit 9034->9036 9039 961aa0 9037->9039 9051 961a93 9037->9051 9038 961c30 9040 961c41 9038->9040 9038->9051 9039->9038 9042 961ccf 9039->9042 9048 961b29 9039->9048 9050 961bfd 9039->9050 9039->9051 9044 961c71 9040->9044 9088 961920 9040->9088 9043 9618c0 11 API calls 9042->9043 9046 961cdf 9043->9046 9044->9050 9045 961920 11 API calls 9045->9048 9046->9021 9048->9039 9048->9045 9048->9050 9062 9618c0 9048->9062 9049 961ca2 VirtualProtect 9049->9050 9050->9049 9050->9051 9051->9021 9053 9616f9 9052->9053 9056 961690 9052->9056 9053->9031 9055 9616c0 9055->9031 9112 9614d0 _onexit 9056->9112 9058 9616f0 _onexit 9057->9058 9059 96c076 9058->9059 9113 968170 GetProcessHeap strlen HeapAlloc 9059->9113 9061 961396 9061->9022 9061->9034 9110 967dd0 9062->9110 9064 9618d4 fwrite 9111 967dd0 9064->9111 9066 961900 vfprintf abort 9072 961920 9066->9072 9067 9619d0 9067->9039 9068 961a67 9069 9618c0 4 API calls 9068->9069 9077 961a77 9069->9077 9070 96198b VirtualQuery 9071 961a47 9070->9071 9070->9072 9073 9618c0 4 API calls 9071->9073 9072->9067 9072->9068 9072->9070 9074 9619e0 VirtualProtect 9072->9074 9073->9068 9074->9067 9075 961a20 GetLastError 9074->9075 9076 9618c0 4 API calls 9075->9076 9076->9072 9078 961c30 9077->9078 9080 961ccf 9077->9080 9083 961bfd 9077->9083 9084 961920 VirtualQuery VirtualProtect GetLastError VirtualProtect 9077->9084 9085 9618c0 4 API calls 9077->9085 9087 961a93 9077->9087 9079 961920 4 API calls 9078->9079 9078->9083 9078->9087 9079->9078 9081 9618c0 4 API calls 9080->9081 9082 961cdf 9081->9082 9082->9039 9086 961ca2 VirtualProtect 9083->9086 9083->9087 9084->9077 9085->9077 9086->9083 9087->9039 9095 961936 9088->9095 9089 9619d0 9089->9040 9090 961a67 9091 9618c0 7 API calls 9090->9091 9105 961a77 9091->9105 9092 96198b VirtualQuery 9093 961a47 9092->9093 9092->9095 9094 9618c0 7 API calls 9093->9094 9094->9090 9095->9089 9095->9090 9095->9092 9096 9619e0 VirtualProtect 9095->9096 9096->9089 9097 961a20 GetLastError 9096->9097 9098 9618c0 7 API calls 9097->9098 9098->9095 9099 961c30 9100 961920 7 API calls 9099->9100 9104 961bfd 9099->9104 9109 961a93 9099->9109 9100->9099 9101 961ccf 9102 9618c0 7 API calls 9101->9102 9103 961cdf 9102->9103 9103->9040 9108 961ca2 VirtualProtect 9104->9108 9104->9109 9105->9099 9105->9101 9105->9104 9106 961920 7 API calls 9105->9106 9107 9618c0 7 API calls 9105->9107 9105->9109 9106->9105 9107->9105 9108->9104 9109->9040 9110->9064 9111->9066 9112->9055 9114 9689fc 9113->9114 9125 9681d6 9113->9125 9117 968a14 HeapFree HeapFree HeapFree HeapFree 9114->9117 9118 968a9d HeapFree 9114->9118 9115 9683b3 9185 969998 GetModuleHandleW FindResourceW 9115->9185 9117->9118 9118->9061 9119 9681f1 memchr 9121 968213 memchr 9119->9121 9119->9125 9121->9125 9122 9683d7 9126 96929c 8 API calls 9122->9126 9123 968444 HeapAlloc 9127 9687d4 9123->9127 9128 968474 GdiplusStartup GetCurrentThreadId GetDC 9123->9128 9124 96828c memchr 9124->9125 9125->9115 9125->9119 9125->9124 9131 968247 memchr 9125->9131 9135 9682f0 HeapAlloc 9125->9135 9130 9683dc 9126->9130 9127->9114 9133 968960 DeleteObject DeleteObject GdiplusShutdown 9127->9133 9134 96891e WaitForSingleObject 9127->9134 9129 9684da GetDeviceCaps ReleaseDC 9128->9129 9147 968505 9128->9147 9129->9147 9130->9114 9132 9683e6 9130->9132 9131->9125 9235 969f6c 9132->9235 9140 9689c6 HeapFree 9133->9140 9141 9689a5 GetModuleHandleW UnregisterClassW 9133->9141 9138 968935 GetExitCodeThread CloseHandle 9134->9138 9139 968951 9134->9139 9135->9114 9153 96831b 9135->9153 9138->9139 9139->9133 9140->9114 9141->9140 9142 9683f2 9151 9683f7 9142->9151 9244 969144 9142->9244 9143 968403 GetLastError 9145 96841c 9143->9145 9146 968421 9145->9146 9259 969b84 strlen 9145->9259 9149 969f6c 14 API calls 9146->9149 9146->9151 9150 9685a3 GetModuleHandleW LoadIconW LoadCursorW RegisterClassExW 9147->9150 9149->9142 9150->9127 9152 968622 9150->9152 9151->9114 9189 96b020 CreateSolidBrush 9152->9189 9153->9125 9156 968391 HeapFree 9153->9156 9156->9125 9160 968668 SendMessageW SendMessageW 9161 9686d2 SetWindowLongW 9160->9161 9199 96b104 9161->9199 9165 96872a 9215 96ae88 SetWindowPos 9165->9215 9167 96876d 9168 96b104 14 API calls 9167->9168 9169 968784 9168->9169 9169->9127 9170 96b220 3 API calls 9169->9170 9171 968799 ShowWindow 9170->9171 9216 96b2ac 6 API calls 9171->9216 9173 9687be 9225 96929c 9173->9225 9176 9687c9 GetLastError 9263 9693d8 GetLocaleInfoW 9176->9263 9178 96b2ac 12 API calls 9179 9687f0 CreateThread 9178->9179 9179->9176 9180 96883e KiUserCallbackDispatcher 9179->9180 9380 96b62c 9179->9380 9180->9127 9183 96886c 9180->9183 9181 9688ee TranslateMessage DispatchMessageW 9181->9180 9182 96888d GetParent 9182->9183 9183->9180 9183->9181 9183->9182 9184 9688d2 TranslateAcceleratorW 9183->9184 9184->9180 9184->9181 9186 9699d6 SizeofResource 9185->9186 9187 9683d3 9185->9187 9186->9187 9188 9699ed LoadResource LockResource 9186->9188 9187->9122 9187->9123 9188->9187 9296 969a14 9189->9296 9191 968633 9191->9127 9192 96aefc 9191->9192 9299 96abb8 9192->9299 9195 96af30 SendMessageW 9196 96865a 9195->9196 9197 96af64 HeapFree 9195->9197 9198 96addc GetModuleHandleW LoadImageW 9196->9198 9197->9196 9198->9160 9200 969998 5 API calls 9199->9200 9201 96b11c 9200->9201 9202 96870f 9201->9202 9203 96b124 GlobalAlloc 9201->9203 9202->9127 9209 96b220 GdipCreateHBITMAPFromBitmap 9202->9209 9203->9202 9204 96b142 GlobalLock 9203->9204 9205 96b167 GlobalUnlock CreateStreamOnHGlobal 9204->9205 9206 96b158 GlobalFree 9204->9206 9207 96b1a3 GlobalFree 9205->9207 9208 96b1af GdipAlloc GdipCreateBitmapFromStream GlobalFree 9205->9208 9206->9202 9207->9202 9208->9202 9210 96b251 GdipGetImageWidth 9209->9210 9211 96b24e 9209->9211 9212 96b273 GdipGetImageHeight 9210->9212 9213 96b270 9210->9213 9211->9210 9214 96b295 9212->9214 9213->9212 9214->9165 9215->9167 9217 96b3c7 9216->9217 9309 968ae4 9217->9309 9219 96b3d4 GdipDeleteGraphics CreateCompatibleDC 9220 96b40b AlphaBlend 9219->9220 9221 96b475 9220->9221 9222 96b4a8 UpdateLayeredWindow 9221->9222 9223 96b52f ReleaseDC 9222->9223 9223->9173 9226 9692b5 9225->9226 9227 9687c3 9225->9227 9228 96abb8 5 API calls 9226->9228 9227->9176 9227->9178 9231 9692ca 9228->9231 9229 969387 HeapFree 9229->9227 9230 9693aa HeapFree 9229->9230 9230->9227 9231->9227 9231->9229 9311 969b40 WideCharToMultiByte 9231->9311 9233 969350 9233->9229 9312 969b40 WideCharToMultiByte 9233->9312 9313 969db8 9235->9313 9238 9683ee 9238->9142 9238->9143 9239 969f89 WriteFile 9240 969fbf CloseHandle 9239->9240 9241 969fbc 9239->9241 9242 969fd2 9240->9242 9241->9240 9242->9238 9322 969f00 9242->9322 9245 96929c 8 API calls 9244->9245 9246 969158 9245->9246 9336 968d7c 9246->9336 9249 96abb8 5 API calls 9250 969190 9249->9250 9251 969196 9250->9251 9253 96abb8 5 API calls 9250->9253 9252 969224 HeapFree HeapFree 9251->9252 9254 969276 HeapFree 9252->9254 9255 96926a CloseHandle 9252->9255 9256 9691b2 9253->9256 9254->9151 9255->9254 9256->9251 9257 9691b8 CreateProcessW 9256->9257 9257->9252 9258 969214 CloseHandle 9257->9258 9258->9252 9260 969b9b 9259->9260 9261 969bb1 9260->9261 9353 969bd4 9260->9353 9261->9146 9264 96b020 3 API calls 9263->9264 9265 96944a GetWindowLongW SetWindowLongW 9264->9265 9266 96aefc 7 API calls 9265->9266 9267 9694b6 9266->9267 9363 96ae88 SetWindowPos 9267->9363 9269 969501 ShowWindow 9364 96addc GetModuleHandleW LoadImageW 9269->9364 9271 969531 SendMessageW SendMessageW 9365 96ad58 MultiByteToWideChar 9271->9365 9274 9695be CreateSolidBrush 9367 969ac0 9274->9367 9275 9695bb 9275->9274 9277 9695f0 9372 96ae88 SetWindowPos 9277->9372 9279 969642 LoadImageW SendMessageW ShowWindow 9373 96ae3c 9279->9373 9282 96aefc 7 API calls 9283 9696f2 9282->9283 9378 96ae88 SetWindowPos 9283->9378 9285 96971c ShowWindow 9286 96ae3c 4 API calls 9285->9286 9287 969748 LoadCursorW 9286->9287 9288 96976e SetWindowLongW 9287->9288 9289 96979c 9287->9289 9288->9289 9379 96ae88 SetWindowPos 9289->9379 9291 9697f2 9292 96ad58 MultiByteToWideChar 9291->9292 9293 96980d CreateFontIndirectW SendMessageW strlen 9292->9293 9294 96aefc 7 API calls 9293->9294 9295 969890 ShowWindow 9294->9295 9295->9127 9297 969a2a GetModuleHandleW 9296->9297 9298 969a38 CreateWindowExW 9296->9298 9297->9298 9298->9191 9300 96abdc MultiByteToWideChar 9299->9300 9301 96abc9 9299->9301 9300->9301 9305 96ac0f 9300->9305 9302 96ac14 9301->9302 9303 96abcf strlen 9301->9303 9304 96ac1a HeapAlloc 9302->9304 9303->9304 9304->9305 9306 96ac43 MultiByteToWideChar 9304->9306 9305->9195 9305->9196 9307 96ac96 9306->9307 9308 96ac75 HeapFree 9306->9308 9307->9305 9308->9305 9310 968b0c GdipDeleteBrush 9309->9310 9310->9219 9311->9233 9312->9229 9314 96abb8 5 API calls 9313->9314 9315 969dec 9314->9315 9316 969ef4 9315->9316 9320 969e26 9315->9320 9328 969ff0 9315->9328 9316->9238 9316->9239 9318 969e83 CreateFileW 9319 969e46 9318->9319 9319->9316 9321 969ecb HeapFree 9319->9321 9320->9318 9320->9319 9321->9316 9323 96abb8 5 API calls 9322->9323 9324 969f31 9323->9324 9325 969f35 DeleteFileW 9324->9325 9326 969f62 9324->9326 9325->9326 9327 969f45 HeapFree 9325->9327 9326->9238 9327->9326 9334 962550 9328->9334 9331 96a029 _wcsicmp 9332 96a04f 9331->9332 9333 96a041 SetLastError 9331->9333 9332->9320 9333->9332 9335 96255d GetLongPathNameW 9334->9335 9335->9331 9335->9332 9341 96aca8 9336->9341 9338 968d9d 9339 968da9 9338->9339 9345 968c90 9338->9345 9339->9249 9342 96acce 9341->9342 9343 96acdd 9342->9343 9348 968cd8 9342->9348 9343->9338 9346 968cc6 9345->9346 9347 968c9f RtlFreeHeap 9345->9347 9346->9339 9347->9346 9349 968d05 HeapAlloc 9348->9349 9351 968cf4 9348->9351 9350 968d46 9349->9350 9350->9343 9351->9349 9351->9350 9352 968d27 HeapReAlloc 9351->9352 9352->9350 9354 96abb8 5 API calls 9353->9354 9355 969c09 9354->9355 9356 969cf5 9355->9356 9357 969c23 strlen 9355->9357 9359 969c30 9355->9359 9356->9261 9357->9359 9358 969c93 CreateDirectoryW 9358->9359 9360 969cbc GetLastError 9358->9360 9359->9358 9361 969cb8 9359->9361 9360->9359 9360->9361 9361->9356 9362 969cd8 HeapFree 9361->9362 9362->9356 9363->9269 9364->9271 9366 9695a7 CreateFontIndirectW 9365->9366 9366->9274 9366->9275 9368 969a14 2 API calls 9367->9368 9369 969b0f 9368->9369 9370 969b15 SetWindowLongW 9369->9370 9371 969b31 9369->9371 9370->9371 9371->9277 9372->9279 9374 969ac0 3 API calls 9373->9374 9375 96ae54 9374->9375 9376 9696d7 strlen 9375->9376 9377 96ae5f SendMessageW 9375->9377 9376->9282 9377->9376 9378->9285 9379->9291 9385 968e34 9380->9385 9383 96b656 9384 968e34 54 API calls 9384->9383 9386 969f00 7 API calls 9385->9386 9387 968e49 9386->9387 9388 969db8 10 API calls 9387->9388 9389 968e56 9388->9389 9390 968ea3 9389->9390 9391 968e5c GetLastError 9389->9391 9393 96abb8 5 API calls 9390->9393 9392 968e75 9391->9392 9394 969103 GetLastError 9392->9394 9395 969b84 10 API calls 9392->9395 9396 968ec1 9393->9396 9397 96910f 9394->9397 9400 968e86 9395->9400 9398 968cd8 2 API calls 9396->9398 9404 968ec8 9396->9404 9399 969f00 7 API calls 9397->9399 9401 968ef3 9398->9401 9402 96911a 9399->9402 9400->9394 9403 969db8 10 API calls 9400->9403 9401->9404 9406 968ef7 InternetOpenW 9401->9406 9407 9698b4 24 API calls 9402->9407 9408 968e9b 9403->9408 9405 968c90 RtlFreeHeap 9404->9405 9409 9690c2 HeapFree InternetCloseHandle InternetCloseHandle 9405->9409 9406->9404 9416 968f2d 9406->9416 9410 969124 9407->9410 9408->9394 9409->9394 9411 9690f8 9409->9411 9412 969137 9410->9412 9413 96912a CloseHandle 9410->9413 9414 9698b4 24 API calls 9411->9414 9412->9383 9412->9384 9413->9412 9415 969101 9414->9415 9415->9413 9417 968f4d InternetOpenUrlW 9416->9417 9417->9404 9418 968f89 9417->9418 9418->9404 9419 969035 InternetReadFile 9418->9419 9420 969064 WriteFile 9418->9420 9422 9698b4 9418->9422 9419->9404 9419->9418 9420->9418 9423 96998d 9422->9423 9424 9698cb 9422->9424 9423->9418 9425 9698d7 PostMessageW 9424->9425 9426 969935 9424->9426 9427 9698f9 9424->9427 9425->9423 9430 96b2ac 6 API calls 9426->9430 9429 96b2ac 12 API calls 9427->9429 9429->9425 9431 96b3c7 9430->9431 9432 968ae4 GdipDeleteBrush 9431->9432 9433 96b3d4 GdipDeleteGraphics CreateCompatibleDC 9432->9433 9434 96b40b AlphaBlend 9433->9434 9435 96b475 9434->9435 9436 96b4a8 UpdateLayeredWindow 9435->9436 9437 96b52f ReleaseDC 9436->9437 9437->9418 9841 9678d1 9842 9678d8 9841->9842 9843 967940 MultiByteToWideChar 9842->9843 9844 9678e0 9842->9844 9845 967992 _errno 9843->9845 9846 967903 9843->9846 9845->9846 9847 9638d1 9848 963620 9847->9848 9850 963663 9848->9850 9851 963440 9 API calls 9848->9851 9852 96378d 9848->9852 9853 9626c0 fputc 9848->9853 9856 9637a7 9848->9856 9859 963773 9848->9859 9849 9626c0 fputc 9849->9850 9850->9849 9857 962720 4 API calls 9850->9857 9850->9859 9851->9848 9853->9848 9854 963440 9 API calls 9854->9856 9855 9637d6 9856->9855 9858 9626c0 fputc 9856->9858 9857->9850 9858->9856 9859->9852 9859->9854 9860 963cd1 9861 963caf 9860->9861 9864 963940 9861->9864 9863 963cc2 9865 96397b 9864->9865 9865->9865 9872 963590 9865->9872 9867 9639db 9868 9626c0 fputc 9867->9868 9869 9639fc 9868->9869 9885 963050 9869->9885 9880 9635ac 9872->9880 9873 963773 9875 96378d 9873->9875 9876 963440 9 API calls 9873->9876 9874 9626c0 fputc 9874->9880 9875->9867 9882 9637a7 9876->9882 9877 9626c0 fputc 9878 963663 9877->9878 9878->9873 9878->9877 9884 962720 4 API calls 9878->9884 9879 963440 9 API calls 9879->9880 9880->9873 9880->9874 9880->9875 9880->9878 9880->9879 9880->9882 9881 9637d6 9881->9867 9882->9881 9883 9626c0 fputc 9882->9883 9883->9882 9884->9878 9887 963098 9885->9887 9886 9631a1 memset 9886->9887 9887->9886 9888 9633f3 memset 9887->9888 9889 96320c 9887->9889 9893 963218 9887->9893 9888->9887 9888->9893 9892 9626c0 fputc 9889->9892 9889->9893 9890 9632e0 9890->9863 9891 963289 9891->9890 9895 9632c6 fputc 9891->9895 9892->9889 9893->9891 9894 963270 fputc 9893->9894 9894->9891 9894->9893 9895->9891 10674 968bdd 10675 968be8 GdipCloneImage 10674->10675 10676 968c17 GdipAlloc 10675->10676 10677 968c10 10675->10677 10676->10677 10678 9649d9 10679 9649e5 10678->10679 10680 9646e2 10678->10680 10682 963d60 14 API calls 10679->10682 10680->10678 10681 963d60 14 API calls 10680->10681 10681->10680 10683 9649fa 10682->10683 10683->10683 9900 9646cf 9901 9649e5 9900->9901 9904 9646e2 9900->9904 9903 963d60 14 API calls 9901->9903 9905 9649fa 9903->9905 9904->9901 9906 963d60 9904->9906 9905->9905 9907 9640b8 9906->9907 9914 963d86 9906->9914 9908 9642a0 9909 9626c0 fputc 9908->9909 9910 9642cc 9909->9910 9911 9626c0 fputc 9910->9911 9912 9642e4 9911->9912 9912->9904 9913 963f80 9913->9904 9914->9904 9914->9908 9914->9910 9914->9913 9915 9641a0 9914->9915 9917 9626c0 fputc 9914->9917 9919 962720 4 API calls 9914->9919 9920 963050 5 API calls 9914->9920 9916 963440 9 API calls 9915->9916 9918 9641a7 9916->9918 9917->9914 9918->9904 9919->9914 9920->9914 9921 9644c8 9922 9644d0 fputc 9921->9922 9925 964420 9922->9925 9923 964504 9924 9626c0 fputc 9924->9925 9925->9921 9925->9922 9925->9923 9925->9924 9926 968ac8 9927 968ae4 GdipDeleteBrush 9926->9927 9928 968ad6 GdipFree 9927->9928 10710 9647c8 10711 96497e 10710->10711 10715 9647db 10710->10715 10712 963ae0 30 API calls 10711->10712 10714 964993 10712->10714 10714->10714 10715->10711 10716 963ae0 10715->10716 10717 963aee 10716->10717 10718 9625c0 17 API calls 10717->10718 10719 963b3f 10718->10719 10720 963bb0 10719->10720 10721 963b4d 10719->10721 10722 962a20 3 API calls 10720->10722 10723 963590 10 API calls 10721->10723 10724 963bbd 10722->10724 10725 963b5b 10723->10725 10724->10715 10725->10724 10726 963b96 fputc 10725->10726 10726->10725 10727 9629f6 10728 962a00 strlen 10727->10728 9935 962ef4 9938 962ef8 9935->9938 9936 962dda 9940 962c08 9936->9940 9941 962df0 9936->9941 9937 962f9d memset 9937->9936 9937->9938 9938->9936 9938->9937 9938->9941 9939 9626c0 fputc 9939->9941 9943 962c75 9940->9943 9944 962c7f 9940->9944 9945 962c56 fputc 9940->9945 9941->9939 9941->9943 9942 962cba fputc 9942->9943 9942->9944 9943->9942 9943->9944 9945->9940 9945->9943 10729 9647f5 10730 9649a4 10729->10730 10731 964808 10729->10731 10732 963bd0 35 API calls 10730->10732 10731->10730 10733 963bd0 35 API calls 10731->10733 10734 9649b9 10732->10734 10733->10731 10734->10734 9946 9626f3 9947 9626f8 fputc 9946->9947 9948 9614f0 GetModuleHandleA 9949 961551 9948->9949 9950 96150d LoadLibraryA GetProcAddress GetProcAddress 9948->9950 9953 9614d0 _onexit 9949->9953 9950->9949 9952 961572 9953->9952 9958 967cf1 9960 967cf8 9958->9960 9959 967bc0 2 API calls 9959->9960 9960->9959 9961 967d2e 9960->9961 10735 965df1 10736 965df8 10735->10736 10737 966bc0 9 API calls 10736->10737 10738 965dfd 10737->10738 9962 965afc 9963 965698 9962->9963 9964 964d10 7 API calls 9963->9964 9986 9656ce 9963->9986 9964->9986 9965 966b50 6 API calls 9967 96596e 9965->9967 9966 966b50 6 API calls 9968 96595a 9966->9968 9969 966b50 6 API calls 9968->9969 9992 965966 9968->9992 9969->9992 9970 966ca0 7 API calls 9970->9986 9971 9670e0 9 API calls 9971->9986 9972 9658ef 9975 965b2c 9972->9975 9976 966bc0 9 API calls 9972->9976 9973 966f00 13 API calls 9973->9986 9974 966d50 8 API calls 9974->9986 9979 965917 9976->9979 9977 966b50 6 API calls 9977->9986 9978 966a60 7 API calls 9980 96644d memcpy 9978->9980 9979->9966 9979->9975 9982 9670e0 9 API calls 9980->9982 9981 966bc0 9 API calls 9981->9986 9982->9986 9983 967270 7 API calls 9983->9986 9984 965df8 9985 966bc0 9 API calls 9984->9985 9987 965dfd 9985->9987 9986->9970 9986->9971 9986->9972 9986->9973 9986->9974 9986->9975 9986->9977 9986->9978 9986->9979 9986->9981 9986->9983 9986->9984 9988 965dc8 9986->9988 9986->9992 9989 965ddc 9988->9989 9988->9992 9990 966b50 6 API calls 9989->9990 9991 965de4 9990->9991 9992->9965 9993 9650f9 9994 965100 9993->9994 9995 966a60 7 API calls 9994->9995 9996 965128 9995->9996 9997 9652e0 9996->9997 9998 965360 9996->9998 10005 9651c1 9996->10005 9999 966b50 6 API calls 9997->9999 10000 9652e8 9999->10000 10001 964d50 7 API calls 10000->10001 10002 96530e 10001->10002 10003 965690 10004 964d10 7 API calls 10003->10004 10027 965462 10003->10027 10004->10027 10005->10003 10006 965674 10005->10006 10007 965431 10005->10007 10005->10027 10008 964d10 7 API calls 10007->10008 10008->10027 10009 966b50 6 API calls 10010 96595a 10009->10010 10012 966b50 6 API calls 10010->10012 10020 965594 10010->10020 10011 966b50 6 API calls 10013 96596e 10011->10013 10012->10020 10014 966ca0 7 API calls 10014->10027 10015 966f00 13 API calls 10015->10027 10016 966d50 8 API calls 10016->10027 10017 965b2c 10018 9658ef 10018->10017 10021 966bc0 9 API calls 10018->10021 10019 9670e0 9 API calls 10019->10027 10020->10011 10023 965917 10021->10023 10022 966a60 7 API calls 10024 96644d memcpy 10022->10024 10023->10009 10023->10017 10025 9670e0 9 API calls 10024->10025 10025->10027 10026 967270 7 API calls 10026->10027 10027->10014 10027->10015 10027->10016 10027->10017 10027->10018 10027->10019 10027->10020 10027->10022 10027->10023 10027->10026 10028 965df8 10027->10028 10031 966bc0 9 API calls 10027->10031 10032 966b50 6 API calls 10027->10032 10033 965dc8 10027->10033 10029 966bc0 9 API calls 10028->10029 10030 965dfd 10029->10030 10031->10027 10032->10027 10033->10020 10034 965ddc 10033->10034 10035 966b50 6 API calls 10034->10035 10036 965de4 10035->10036 10739 9669e7 10741 96695a 10739->10741 10740 966976 10742 9669cb EnterCriticalSection 10740->10742 10744 96697b 10740->10744 10741->10740 10743 966960 Sleep 10741->10743 10743->10740 10743->10743 10745 961fe5 10746 962010 EnterCriticalSection 10745->10746 10747 962001 10745->10747 10748 962050 LeaveCriticalSection 10746->10748 10749 962029 10746->10749 10747->10746 10749->10748 10750 962048 free 10749->10750 10750->10748 10751 9621e0 strlen 10752 962262 10751->10752 10755 9621fa 10751->10755 10753 962270 10754 96224a strncmp 10754->10752 10754->10755 10755->10752 10755->10753 10755->10754 10756 9645ee 10757 964be9 10756->10757 10758 964601 10756->10758 10759 963050 5 API calls 10758->10759 10760 964665 10758->10760 10759->10760 10037 967aec 10039 967af0 10037->10039 10038 967820 4 API calls 10038->10039 10039->10038 10040 967b3e 10039->10040 10761 9617ec 10762 9617f0 10761->10762 10765 962080 10762->10765 10764 96180c 10766 9620d0 10765->10766 10767 96208d 10765->10767 10766->10764 10768 96208f 10767->10768 10769 9620b8 10767->10769 10770 962093 10768->10770 10771 9620e0 10768->10771 10772 9620a0 10769->10772 10776 961f00 4 API calls 10769->10776 10770->10772 10774 962150 InitializeCriticalSection 10770->10774 10773 9620e9 10771->10773 10775 961f00 4 API calls 10771->10775 10772->10764 10773->10772 10777 962111 DeleteCriticalSection 10773->10777 10778 962100 free 10773->10778 10774->10772 10775->10773 10776->10772 10777->10772 10778->10777 10778->10778 10046 9632e8 10048 9632f0 10046->10048 10047 9626c0 fputc 10047->10048 10048->10047 10051 963218 10048->10051 10049 9632e0 10050 963289 10050->10049 10053 9632c6 fputc 10050->10053 10051->10050 10052 963270 fputc 10051->10052 10052->10050 10052->10051 10053->10050 10779 968be8 GdipCloneImage 10780 968c17 GdipAlloc 10779->10780 10781 968c10 10779->10781 10780->10781 10782 967be9 10783 967bf0 WideCharToMultiByte 10782->10783 10784 967c40 10783->10784 10785 967c48 _errno 10783->10785 10784->10785 10786 967be5 10784->10786 10792 96491f 10793 96492a 10792->10793 10794 962720 4 API calls 10793->10794 10795 964947 10794->10795 10795->10795 10098 966a1c 10099 966a30 10098->10099 10100 966a38 DeleteCriticalSection DeleteCriticalSection 10098->10100 10796 96351c 10797 963520 localeconv 10796->10797 10798 9679c0 4 API calls 10797->10798 10799 963553 10798->10799 10101 962c1b 10103 962c20 10101->10103 10102 962c75 10105 962c7f 10102->10105 10106 962cba fputc 10102->10106 10103->10102 10104 962c56 fputc 10103->10104 10104->10102 10104->10103 10106->10102 10106->10105 10118 967e18 setlocale strchr 10119 967e4d atoi 10118->10119 10120 967e5a 10118->10120 10119->10120 10121 964419 10124 964420 10121->10124 10122 9644d0 fputc 10122->10124 10123 9626c0 fputc 10123->10124 10124->10122 10124->10123 10125 964504 10124->10125 10126 966206 10150 965720 10126->10150 10127 966b50 6 API calls 10129 96596e 10127->10129 10128 965966 10128->10127 10130 965b5b 10131 966ca0 7 API calls 10131->10150 10132 966b50 6 API calls 10134 96595a 10132->10134 10133 966f00 13 API calls 10133->10150 10134->10128 10138 966b50 6 API calls 10134->10138 10135 96649c 10136 966d50 8 API calls 10136->10150 10137 9670e0 9 API calls 10137->10150 10138->10128 10139 9658ef 10139->10130 10143 966bc0 9 API calls 10139->10143 10140 966a60 7 API calls 10141 96644d memcpy 10140->10141 10144 9670e0 9 API calls 10141->10144 10142 966b50 6 API calls 10142->10150 10145 965917 10143->10145 10144->10150 10145->10130 10145->10132 10146 967270 7 API calls 10146->10150 10147 966bc0 9 API calls 10147->10150 10148 965df8 10149 966bc0 9 API calls 10148->10149 10151 965dfd 10149->10151 10150->10128 10150->10131 10150->10133 10150->10135 10150->10136 10150->10137 10150->10139 10150->10140 10150->10142 10150->10145 10150->10146 10150->10147 10150->10148 10152 965dc8 10150->10152 10152->10128 10153 965ddc 10152->10153 10154 966b50 6 API calls 10153->10154 10155 965de4 10154->10155 10162 967007 10165 966f40 10162->10165 10163 966d50 8 API calls 10163->10165 10164 966f83 10165->10163 10165->10164 10166 966940 _onexit Sleep InitializeCriticalSection InitializeCriticalSection EnterCriticalSection 10165->10166 10167 966f75 free 10165->10167 10168 966fea LeaveCriticalSection 10165->10168 10166->10165 10167->10164 10167->10165 10168->10165 10169 967204 10171 9671e1 10169->10171 10170 966b50 6 API calls 10172 9671f8 10170->10172 10171->10170 10173 961001 10174 961048 10173->10174 10175 9610b0 __set_app_type 10174->10175 10176 96106e __set_app_type 10174->10176 10177 96107a __p__fmode __p__commode 10175->10177 10176->10177 10178 961099 10177->10178 10179 9610a2 10178->10179 10180 961d40 __setusermatherr 10178->10180 10181 9610fc 10180->10181 10800 962901 10801 962908 10800->10801 10802 962958 10801->10802 10803 96293c fputc 10801->10803 10803->10801 10804 96490a 10805 9626c0 fputc 10804->10805 10806 96491a 10805->10806 10806->10806 10182 962008 10183 962010 EnterCriticalSection 10182->10183 10184 962050 LeaveCriticalSection 10183->10184 10185 962029 10183->10185 10185->10184 10186 962048 free 10185->10186 10186->10184 10187 966a08 10188 9669cb EnterCriticalSection 10187->10188 10815 967909 10816 9678a6 MultiByteToWideChar 10815->10816 10818 9678c6 10816->10818 10819 967992 _errno 10816->10819 10820 967940 MultiByteToWideChar 10818->10820 10821 9678e0 10818->10821 10822 967903 10819->10822 10820->10819 10820->10822 10190 961436 10191 961440 GetStartupInfoA 10190->10191 10192 963237 10193 963240 10192->10193 10195 963289 10193->10195 10196 963270 fputc 10193->10196 10194 9632e0 10195->10194 10197 9632c6 fputc 10195->10197 10196->10193 10196->10195 10197->10195 10198 963435 10199 963440 10198->10199 10200 963455 10199->10200 10201 963520 localeconv 10199->10201 10203 963462 10200->10203 10204 963508 10200->10204 10202 9679c0 4 API calls 10201->10202 10206 963553 10202->10206 10208 967c60 2 API calls 10203->10208 10205 9626c0 fputc 10204->10205 10207 963514 10205->10207 10209 96349d 10208->10209 10210 963570 10209->10210 10212 9634a5 10209->10212 10211 9626c0 fputc 10210->10211 10213 9634fa 10211->10213 10212->10213 10214 9634e1 fputc 10212->10214 10214->10212 10214->10213 10215 961830 10216 961848 10215->10216 10217 961873 fprintf 10216->10217 10823 961730 10824 96173c 10823->10824 10825 961740 10824->10825 10826 962080 7 API calls 10824->10826 10827 961768 10826->10827 10218 966a31 10219 966a38 DeleteCriticalSection DeleteCriticalSection 10218->10219 10842 966d3c 10843 966d0b 10842->10843 10844 966cc4 10843->10844 10845 966d22 LeaveCriticalSection 10843->10845 10845->10844 10846 963f38 10857 963df2 10846->10857 10847 962720 4 API calls 10847->10857 10848 9641a0 10849 963440 9 API calls 10848->10849 10850 9641a7 10849->10850 10851 963050 5 API calls 10851->10857 10852 9642c0 10854 9626c0 fputc 10852->10854 10853 9642cc 10855 9626c0 fputc 10853->10855 10854->10853 10856 9642e4 10855->10856 10857->10847 10857->10848 10857->10851 10857->10852 10857->10853 10858 9626c0 fputc 10857->10858 10859 964190 10857->10859 10858->10857 10859->10859 10860 965b38 10882 965720 10860->10882 10861 966ca0 7 API calls 10861->10882 10862 966f00 13 API calls 10862->10882 10863 96649c 10864 966d50 8 API calls 10864->10882 10865 9658ef 10866 965b67 10865->10866 10868 966bc0 9 API calls 10865->10868 10867 966a60 7 API calls 10869 96644d memcpy 10867->10869 10874 965917 10868->10874 10870 9670e0 9 API calls 10869->10870 10870->10882 10871 9670e0 9 API calls 10871->10882 10872 967270 7 API calls 10872->10882 10873 966b50 6 API calls 10875 96596e 10873->10875 10874->10866 10876 966b50 6 API calls 10874->10876 10877 96595a 10876->10877 10879 966b50 6 API calls 10877->10879 10889 965966 10877->10889 10878 965df8 10881 966bc0 9 API calls 10878->10881 10879->10889 10880 966b50 6 API calls 10880->10882 10883 965dfd 10881->10883 10882->10861 10882->10862 10882->10863 10882->10864 10882->10865 10882->10867 10882->10871 10882->10872 10882->10878 10882->10880 10884 966bc0 9 API calls 10882->10884 10885 965dc8 10882->10885 10882->10889 10884->10882 10886 965ddc 10885->10886 10885->10889 10887 966b50 6 API calls 10886->10887 10888 965de4 10887->10888 10889->10873 10230 962e39 10234 962bd8 10230->10234 10231 962ec8 10232 962f9d memset 10232->10234 10235 962dda 10232->10235 10233 962be8 10236 962c56 fputc 10233->10236 10238 962c75 10233->10238 10241 962c7f 10233->10241 10234->10231 10234->10232 10234->10233 10234->10235 10239 962df0 10234->10239 10235->10233 10235->10239 10236->10233 10236->10238 10237 9626c0 fputc 10237->10239 10240 962cba fputc 10238->10240 10238->10241 10239->10237 10239->10238 10240->10238 10240->10241 10890 967939 10891 967940 MultiByteToWideChar 10890->10891 10892 967992 _errno 10891->10892 10893 967903 10891->10893 10892->10893 10894 961124 __getmainargs 10242 967a20 10248 967a48 10242->10248 10243 967b50 10244 967820 4 API calls 10245 967ad1 10244->10245 10245->10244 10247 967b3e 10245->10247 10246 967820 4 API calls 10246->10248 10248->10243 10248->10245 10248->10246 10895 963d2c 10896 963d30 strlen 10895->10896 10897 963c61 10896->10897 10898 963590 10 API calls 10897->10898 10899 963c71 10898->10899 10900 9626c0 fputc 10899->10900 10901 963c91 10899->10901 10900->10899 10249 96a628 10250 96a635 wcslen 10249->10250 10251 96a63f 10249->10251 10250->10251 10256 96a098 10251->10256 10255 96a120 10257 96a0bb 10256->10257 10258 96a0a9 10256->10258 10257->10255 10260 969b40 WideCharToMultiByte 10257->10260 10258->10257 10261 969b40 WideCharToMultiByte 10258->10261 10260->10255 10261->10257 10902 968b28 10905 968b44 GdipDisposeImage 10902->10905 10904 968b36 GdipFree 10905->10904 10262 967457 10263 967460 10262->10263 10264 966a60 7 API calls 10263->10264 10265 967429 10264->10265 10906 961d50 10907 961d63 10906->10907 10908 961d80 signal 10906->10908 10910 961e4b signal 10907->10910 10912 961d9d 10907->10912 10913 961d76 10907->10913 10914 961e00 10907->10914 10909 961e90 signal 10908->10909 10908->10912 10919 961e2c 10909->10919 10910->10912 10915 961ed9 signal 10910->10915 10911 961dc7 signal 10911->10912 10916 961de0 signal 10911->10916 10912->10910 10912->10911 10912->10919 10913->10908 10913->10912 10914->10912 10917 961e07 signal 10914->10917 10915->10919 10916->10919 10917->10912 10918 961ec0 signal 10917->10918 10918->10919 10266 961451 10267 961458 _cexit 10266->10267 10268 96b65c 10269 96b6a1 10268->10269 10270 96b668 10268->10270 10273 96af8c 10270->10273 10274 96abb8 5 API calls 10273->10274 10275 96afbd 10274->10275 10276 96afc1 ShellExecuteW 10275->10276 10277 96b018 SendMessageW 10275->10277 10276->10277 10278 96affb HeapFree 10276->10278 10277->10269 10278->10277 10920 967b5c 10921 967b75 10920->10921 10922 967820 4 API calls 10921->10922 10923 967bae 10922->10923 10924 96a75b 10925 96a78d 10924->10925 10926 96a793 10925->10926 10927 96a7a5 10925->10927 10928 969d00 2 API calls 10926->10928 10934 969d00 FormatMessageW 10927->10934 10931 96a7ff strlen 10928->10931 10933 96a120 10931->10933 10932 96a7ce strlen 10932->10933 10935 969d64 10934->10935 10936 969d5b 10934->10936 10938 969b40 WideCharToMultiByte 10935->10938 10936->10932 10936->10933 10938->10936 10939 962147 10940 962150 InitializeCriticalSection 10939->10940 10941 9620a0 10940->10941 10293 966c43 10294 966c48 10293->10294 10295 966a60 7 API calls 10294->10295 10296 966c56 10295->10296 10297 966c5c memcpy 10296->10297 10299 966c39 10296->10299 10298 966b50 6 API calls 10297->10298 10298->10299 10956 96494c 10957 964883 10956->10957 10961 964898 10956->10961 10959 963a30 33 API calls 10957->10959 10958 963a30 33 API calls 10960 96496d 10958->10960 10959->10961 10960->10960 10961->10958 10966 96174b 10967 961750 10966->10967 10968 962080 7 API calls 10967->10968 10969 961768 10968->10969 10970 961f75 10971 961f80 calloc 10970->10971 10972 961f79 10970->10972 10973 961fdb 10971->10973 10974 961f9e EnterCriticalSection LeaveCriticalSection 10971->10974 10974->10973 10975 964972 10976 96497e 10975->10976 10977 9647db 10975->10977 10978 963ae0 30 API calls 10976->10978 10977->10975 10979 963ae0 30 API calls 10977->10979 10980 964993 10978->10980 10979->10977 10980->10980 10986 961170 10989 96117c 10986->10989 10987 961440 GetStartupInfoA 10988 9611da 10991 9611ea 10988->10991 10992 9613eb _amsg_exit 10988->10992 10989->10987 10989->10988 10990 9611c0 Sleep 10989->10990 10990->10989 10995 9611f7 10991->10995 10996 961470 _initterm 10991->10996 10993 961405 _initterm 10992->10993 10994 96120f 10992->10994 10993->10994 10997 961217 10993->10997 10994->10987 10994->10997 10995->10993 10995->10994 10998 961493 10996->10998 10999 961a80 12 API calls 10997->10999 11001 96149b exit 10998->11001 11000 961241 SetUnhandledExceptionFilter 10999->11000 11002 961262 11000->11002 11003 961267 __p__acmdln 11002->11003 11004 96127e malloc 11003->11004 11004->10998 11006 961311 11004->11006 11007 961320 strlen malloc memcpy 11006->11007 11007->11007 11008 961356 11007->11008 11009 9616f0 _onexit 11008->11009 11010 96136f 11009->11010 11011 96c060 158 API calls 11010->11011 11012 961396 11011->11012 11012->11001 11013 9613a9 11012->11013 11014 9613b7 11013->11014 11015 961458 _cexit 11013->11015 11016 964570 11017 964b75 11016->11017 11018 96457d 11016->11018 11018->11017 11019 9645e9 11018->11019 11021 962ab0 5 API calls 11018->11021 11020 963050 5 API calls 11019->11020 11022 964665 11019->11022 11020->11022 11021->11019 11023 962f71 11024 962c08 11023->11024 11025 962c56 fputc 11024->11025 11026 962c7f 11024->11026 11027 962c75 11024->11027 11025->11024 11025->11027 11027->11026 11028 962cba fputc 11027->11028 11028->11026 11028->11027 11029 96117c 11030 961440 GetStartupInfoA 11029->11030 11031 9611a0 11029->11031 11032 9611da 11031->11032 11033 9611c0 Sleep 11031->11033 11034 9611ea 11032->11034 11035 9613eb _amsg_exit 11032->11035 11033->11031 11038 9611f7 11034->11038 11039 961470 _initterm 11034->11039 11036 961405 _initterm 11035->11036 11037 96120f 11035->11037 11036->11037 11040 961217 11036->11040 11037->11030 11037->11040 11038->11036 11038->11037 11041 961493 11039->11041 11042 961a80 12 API calls 11040->11042 11044 96149b exit 11041->11044 11043 961241 SetUnhandledExceptionFilter 11042->11043 11045 961262 11043->11045 11046 961267 __p__acmdln 11045->11046 11047 96127e malloc 11046->11047 11047->11041 11049 961311 11047->11049 11050 961320 strlen malloc memcpy 11049->11050 11050->11050 11051 961356 11050->11051 11052 9616f0 _onexit 11051->11052 11053 96136f 11052->11053 11054 96c060 158 API calls 11053->11054 11055 961396 11054->11055 11055->11044 11056 9613a9 11055->11056 11057 9613b7 11056->11057 11058 961458 _cexit 11056->11058 11059 963778 11060 963780 11059->11060 11061 96378d 11060->11061 11062 963440 9 API calls 11060->11062 11064 9637a7 11062->11064 11063 9637d6 11064->11063 11065 9626c0 fputc 11064->11065 11065->11064 10304 962067 10305 962048 free 10304->10305 10307 962050 LeaveCriticalSection 10305->10307 11077 963567 11078 963570 11077->11078 11079 9626c0 fputc 11078->11079 11080 9634fd 11079->11080 11081 968b60 11084 968b7c 11081->11084 10308 967e61 GetModuleHandleW 10309 967ea8 10308->10309 10310 967e79 GetProcAddress 10308->10310 10311 967ec0 GetProcAddress 10310->10311 10312 967e95 10310->10312 10311->10309 10311->10312 10312->10311 10313 96466c 10314 964681 10313->10314 10317 96468e 10313->10317 10320 9629c0 10314->10320 10315 964c4e wcslen 10317->10315 10318 962720 4 API calls 10317->10318 10319 964ae9 10318->10319 10319->10315 10321 962a00 strlen 10320->10321 10322 9629da 10320->10322 10322->10321 10323 96a66a 10324 96a098 WideCharToMultiByte 10323->10324 10325 96a68b 10324->10325 10327 96a120 10325->10327 10328 969b40 WideCharToMultiByte 10325->10328 10328->10327 10329 96486b 10330 964883 10329->10330 10331 964898 10329->10331 10335 963a30 10330->10335 10332 963a30 33 API calls 10331->10332 10334 96496d 10332->10334 10334->10334 10336 963a3e 10335->10336 10345 9625c0 10336->10345 10339 963a94 10341 963940 14 API calls 10339->10341 10340 963ac0 10349 962a20 10340->10349 10343 963aa2 10341->10343 10343->10331 10344 963acd 10344->10331 10346 9625f6 10345->10346 10347 965010 17 API calls 10346->10347 10348 96266d 10347->10348 10348->10339 10348->10340 10350 962a39 10349->10350 10351 962880 3 API calls 10350->10351 10352 962a6d 10351->10352 10352->10344 11085 966b6b 11086 966b70 11085->11086 11087 966940 5 API calls 11086->11087 11088 966b77 11087->11088 11089 966b93 11088->11089 11090 966ba0 LeaveCriticalSection 11088->11090 11090->11089

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 0 968170-9681d0 GetProcessHeap strlen HeapAlloc 1 9681d6-9681da 0->1 2 968a85-968a8a 0->2 3 9683b3-9683d5 call 969998 1->3 4 9681e0-9681e6 1->4 5 968a00-968a0e 2->5 16 9683d7-9683e0 call 96929c 3->16 17 968444-96846e HeapAlloc 3->17 6 9681e9-9681eb 4->6 8 968a14-968a83 HeapFree * 4 5->8 9 968a9d-968ac4 HeapFree 5->9 10 9681f1-96820e memchr 6->10 11 968279-96827c 6->11 8->9 14 968213-96822f memchr 10->14 15 968210-968211 10->15 13 96827e-968286 11->13 13->1 18 96828c-9682c4 memchr 13->18 19 968240-968245 14->19 20 968231-968236 14->20 15->6 16->2 39 9683e6-9683f0 call 969f6c 16->39 22 9687d4-9687d7 17->22 23 968474-9684d8 GdiplusStartup GetCurrentThreadId GetDC 17->23 26 9682c6-9682c8 18->26 27 9682d9-9682de 18->27 29 96826e-968270 19->29 20->29 30 968238-96823e 20->30 28 968907-96890e 22->28 24 968505-96861c call 96ad20 * 2 GetModuleHandleW LoadIconW LoadCursorW RegisterClassExW 23->24 25 9684da-968504 GetDeviceCaps ReleaseDC 23->25 24->28 78 968622-968635 call 96b020 24->78 25->24 36 9682ce-9682d6 26->36 37 968a8f-968a98 26->37 27->1 38 9682e4-9682ea 27->38 32 968914-96891c 28->32 33 9689fc-9689fe 28->33 34 968247-96826b memchr 29->34 35 968272-968277 29->35 30->29 41 968960-9689a3 DeleteObject * 2 GdiplusShutdown 32->41 42 96891e-968933 WaitForSingleObject 32->42 33->5 34->35 40 96826d 34->40 35->13 36->27 37->27 38->1 44 9682f0-968315 HeapAlloc 38->44 53 9683f2-9683fe call 969144 39->53 54 968403-96841a GetLastError 39->54 40->29 50 9689c6-9689f9 HeapFree 41->50 51 9689a5-9689c5 GetModuleHandleW UnregisterClassW 41->51 47 968935-968950 GetExitCodeThread CloseHandle 42->47 48 968951-968956 42->48 44->2 52 96831b-968341 call 96a058 44->52 47->48 48->41 50->33 51->50 65 968343-96834a 52->65 66 96834f-968364 call 96a058 52->66 53->5 58 968434-96843d call 969b84 54->58 59 96841c-96841f 54->59 62 968421-96842d call 969f6c 58->62 74 96843f 58->74 59->58 59->62 62->53 77 96842f 62->77 65->1 75 968366-96836e 66->75 76 968373-968382 call 96a058 66->76 74->2 75->1 83 968384-96838c 76->83 84 968391-9683ae HeapFree 76->84 77->2 78->22 85 96863b-968711 call 96aefc call 96addc SendMessageW * 2 SetWindowLongW call 96b104 78->85 83->1 84->1 85->22 93 968717-968786 call 96b220 call 96b5fc call 96ae88 call 96b104 85->93 93->22 102 968788-9687c7 call 96b220 ShowWindow call 96b2ac call 96929c 93->102 109 9687dc-96883c call 96b2ac CreateThread 102->109 110 9687c9-9687cf GetLastError call 9693d8 102->110 109->110 114 96883e-968866 KiUserCallbackDispatcher 109->114 110->22 114->28 115 96886c-968871 114->115 116 968873-96887a 115->116 117 96889d-9688b1 115->117 118 9688ee-968902 TranslateMessage DispatchMessageW 116->118 119 96887c-968885 116->119 122 968887-96888b 117->122 123 9688b3 117->123 118->114 119->114 124 9688b5-9688c9 122->124 125 96888d-968899 GetParent 122->125 123->125 124->118 128 9688cb-9688d0 124->128 125->124 126 96889b 125->126 126->117 128->118 129 9688d2-9688e8 TranslateAcceleratorW 128->129 129->114 129->118
                                                                APIs
                                                                • GetProcessHeap.KERNEL32 ref: 0096818A
                                                                • strlen.MSVCRT ref: 0096819E
                                                                • HeapAlloc.KERNEL32 ref: 009681B9
                                                                • memchr.MSVCRT ref: 00968207
                                                                • memchr.MSVCRT ref: 00968226
                                                                • memchr.MSVCRT ref: 00968261
                                                                • memchr.MSVCRT ref: 009682AC
                                                                • HeapAlloc.KERNEL32 ref: 00968308
                                                                • HeapFree.KERNEL32 ref: 009683A5
                                                                • GetLastError.KERNEL32 ref: 00968403
                                                                  • Part of subcall function 00969B84: strlen.MSVCRT ref: 00969B91
                                                                • HeapAlloc.KERNEL32 ref: 0096845C
                                                                • GdiplusStartup.GDIPLUS ref: 009684AF
                                                                • GetCurrentThreadId.KERNEL32 ref: 009684C0
                                                                • GetDC.USER32 ref: 009684CD
                                                                • GetDeviceCaps.GDI32 ref: 009684E5
                                                                • ReleaseDC.USER32 ref: 009684FD
                                                                • GetModuleHandleW.KERNEL32 ref: 009685BA
                                                                • LoadIconW.USER32 ref: 009685DD
                                                                • LoadCursorW.USER32 ref: 009685FA
                                                                • RegisterClassExW.USER32(00000000), ref: 00968612
                                                                • SendMessageW.USER32 ref: 00968690
                                                                • SendMessageW.USER32 ref: 009686B1
                                                                • SetWindowLongW.USER32(00000000,00000000), ref: 009686EF
                                                                  • Part of subcall function 0096B104: GlobalAlloc.KERNEL32 ref: 0096B132
                                                                  • Part of subcall function 0096B104: GlobalLock.KERNEL32 ref: 0096B148
                                                                  • Part of subcall function 0096B104: GlobalFree.KERNEL32 ref: 0096B15B
                                                                • ShowWindow.USER32 ref: 009687B1
                                                                  • Part of subcall function 0096B2AC: GetDC.USER32 ref: 0096B2C4
                                                                  • Part of subcall function 0096B2AC: CreateCompatibleDC.GDI32 ref: 0096B2D1
                                                                  • Part of subcall function 0096B2AC: SelectObject.GDI32 ref: 0096B2F0
                                                                  • Part of subcall function 0096B2AC: GdipCreateFromHDC.GDIPLUS ref: 0096B351
                                                                  • Part of subcall function 0096B2AC: GdipCreateSolidFill.GDIPLUS ref: 0096B385
                                                                  • Part of subcall function 0096B2AC: GdipFillRectangleI.GDIPLUS ref: 0096B3BB
                                                                  • Part of subcall function 0096B2AC: GdipDeleteGraphics.GDIPLUS(?,?,?,0096B642), ref: 0096B3DA
                                                                  • Part of subcall function 0096B2AC: CreateCompatibleDC.GDI32(00000000), ref: 0096B3E6
                                                                  • Part of subcall function 0096929C: HeapFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,009687C3,00000000), ref: 009693A1
                                                                  • Part of subcall function 0096929C: HeapFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009693BE
                                                                • GetLastError.KERNEL32(00000000,00000000), ref: 009687C9
                                                                  • Part of subcall function 009693D8: GetLocaleInfoW.KERNEL32 ref: 0096941D
                                                                  • Part of subcall function 009693D8: GetWindowLongW.USER32 ref: 0096945E
                                                                  • Part of subcall function 009693D8: SetWindowLongW.USER32 ref: 00969482
                                                                  • Part of subcall function 009693D8: ShowWindow.USER32 ref: 00969514
                                                                  • Part of subcall function 009693D8: SendMessageW.USER32(00000000,00000000), ref: 0096955D
                                                                  • Part of subcall function 009693D8: SendMessageW.USER32 ref: 00969588
                                                                • CreateThread.KERNEL32(?,?,00000000,00000000), ref: 00968821
                                                                • KiUserCallbackDispatcher.NTDLL(00000030), ref: 00968859
                                                                • GetParent.USER32 ref: 00968890
                                                                • TranslateAcceleratorW.USER32 ref: 009688DD
                                                                • TranslateMessage.USER32 ref: 009688F1
                                                                • DispatchMessageW.USER32 ref: 009688FB
                                                                  • Part of subcall function 0096B220: GdipCreateHBITMAPFromBitmap.GDIPLUS ref: 0096B242
                                                                  • Part of subcall function 0096B220: GdipGetImageWidth.GDIPLUS ref: 0096B265
                                                                  • Part of subcall function 0096B220: GdipGetImageHeight.GDIPLUS ref: 0096B28A
                                                                  • Part of subcall function 0096AE88: SetWindowPos.USER32 ref: 0096AEEB
                                                                  • Part of subcall function 0096B104: GlobalUnlock.KERNEL32 ref: 0096B177
                                                                  • Part of subcall function 0096B104: CreateStreamOnHGlobal.OLE32(00000000), ref: 0096B193
                                                                  • Part of subcall function 0096B104: GlobalFree.KERNEL32 ref: 0096B1A6
                                                                • WaitForSingleObject.KERNEL32 ref: 00968929
                                                                • GetExitCodeThread.KERNEL32 ref: 0096893F
                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 0096894A
                                                                • DeleteObject.GDI32 ref: 00968974
                                                                • DeleteObject.GDI32(00000001), ref: 00968985
                                                                • GdiplusShutdown.GDIPLUS(00000000), ref: 00968996
                                                                • GetModuleHandleW.KERNEL32(00000000,00000000), ref: 009689AC
                                                                • UnregisterClassW.USER32 ref: 009689BE
                                                                • HeapFree.KERNEL32(00000000), ref: 009689E9
                                                                • HeapFree.KERNEL32 ref: 00968A2A
                                                                • HeapFree.KERNEL32 ref: 00968A46
                                                                • HeapFree.KERNEL32 ref: 00968A62
                                                                • HeapFree.KERNEL32 ref: 00968A7E
                                                                • HeapFree.KERNEL32 ref: 00968AB6
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Heap$Free$CreateGdip$GlobalMessageWindow$AllocObjectSendmemchr$DeleteHandleLongThread$ClassCompatibleErrorFillFromGdiplusImageLastLoadModuleShowTranslatestrlen$AcceleratorBitmapCallbackCapsCloseCodeCurrentCursorDeviceDispatchDispatcherExitGraphicsHeightIconInfoLocaleLockParentProcessRectangleRegisterReleaseSelectShutdownSingleSolidStartupStreamUnlockUnregisterUserWaitWidth
                                                                • String ID: 0$ADGUARD_WI_WNDCLASS$AdGuard VPN Web Installer$X$http_url$https_url$setup_args
                                                                • API String ID: 4084662147-2100270031
                                                                • Opcode ID: 6841e43039f99c701dadf516165535424485bc38eead21d550f85bceb466ea92
                                                                • Instruction ID: 3849869fb69c654b860047924603f0c9d3c5840bbec745a8a42a6771e778f847
                                                                • Opcode Fuzzy Hash: 6841e43039f99c701dadf516165535424485bc38eead21d550f85bceb466ea92
                                                                • Instruction Fuzzy Hash: 064236B0A193058FDB00EFA9D98875EBBF4FF84344F14892DE8989B364DB749845DB42

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 342 968e34-968e5a call 969f00 call 969db8 347 968ea3-968ec6 call 96abb8 342->347 348 968e5c-968e73 GetLastError 342->348 358 968ed1-968ef5 call 968cd8 347->358 359 968ec8-968ecc 347->359 349 968e75-968e78 348->349 350 968e7e-968e88 call 969b84 348->350 349->350 352 969103-96910d GetLastError 349->352 350->352 363 968e8e-968e96 call 969db8 350->363 355 969112-96911f call 969f00 call 9698b4 352->355 356 96910f 352->356 374 969124-969128 355->374 356->355 358->359 369 968ef7-968f2b InternetOpenW 358->369 360 9690b3-9690b6 359->360 367 9690ba-9690f6 call 968c90 HeapFree InternetCloseHandle * 2 360->367 371 968e9b-968e9e 363->371 367->352 375 9690f8-9690fc call 9698b4 367->375 369->359 373 968f2d-968f45 call 96a058 369->373 371->352 382 968f47-968f4a 373->382 383 968f4d-968f83 InternetOpenUrlW 373->383 377 969137-969140 374->377 378 96912a-969136 CloseHandle 374->378 381 969101 375->381 378->377 381->378 382->383 383->367 384 968f89-968fc1 383->384 384->367 386 968fc7-968fcb 384->386 386->367 387 968fd1-968fd8 386->387 387->367 388 968fde-969009 387->388 390 969027-96902e 388->390 391 96900b-96900f 388->391 393 969035-969058 InternetReadFile 390->393 391->390 392 969011-969018 391->392 392->390 394 96901a-969024 392->394 393->360 395 96905a-96905e 393->395 394->390 396 969064-969094 WriteFile 395->396 397 969060-969062 395->397 399 969096 396->399 400 969099-96909c 396->400 397->396 398 9690b8 397->398 398->367 399->400 400->360 401 96909e-9690ac call 9698b4 400->401 403 9690b1 401->403 403->393
                                                                APIs
                                                                  • Part of subcall function 00969F00: DeleteFileW.KERNEL32 ref: 00969F3A
                                                                  • Part of subcall function 00969F00: HeapFree.KERNEL32 ref: 00969F59
                                                                  • Part of subcall function 00969DB8: CreateFileW.KERNEL32 ref: 00969EB6
                                                                  • Part of subcall function 00969DB8: HeapFree.KERNEL32 ref: 00969EE5
                                                                • GetLastError.KERNEL32 ref: 00968E5C
                                                                • InternetOpenW.WININET ref: 00968F1E
                                                                • InternetOpenUrlW.WININET ref: 00968F76
                                                                • InternetReadFile.WININET ref: 0096904D
                                                                • WriteFile.KERNEL32 ref: 00969084
                                                                • HeapFree.KERNEL32 ref: 009690D9
                                                                • InternetCloseHandle.WININET ref: 009690EB
                                                                • InternetCloseHandle.WININET ref: 009690F1
                                                                • GetLastError.KERNEL32 ref: 00969103
                                                                  • Part of subcall function 00968CD8: HeapAlloc.KERNEL32 ref: 00968D1C
                                                                • CloseHandle.KERNEL32 ref: 00969130
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Internet$FileHeap$CloseFreeHandle$ErrorLastOpen$AllocCreateDeleteReadWrite
                                                                • String ID: AdGuard VPN Web Installer$https://
                                                                • API String ID: 430734991-2703855203
                                                                • Opcode ID: 23c0109f34daab56c39f63d89b70829c6ffcf6d62c0e498ce4ff89723396188c
                                                                • Instruction ID: 8be8153651c1f26211de0ea22976fa2f08d528f3adcec191d9c600bc087399e3
                                                                • Opcode Fuzzy Hash: 23c0109f34daab56c39f63d89b70829c6ffcf6d62c0e498ce4ff89723396188c
                                                                • Instruction Fuzzy Hash: 1A915C70A083059FDB10EFA9D98479EBBF9BF89310F108629E458A7294DB75C805CF92

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 404 96117c-96119a 405 961440-96144c GetStartupInfoA 404->405 406 9611a0-9611b1 404->406 407 9611cc-9611d8 406->407 408 9611da-9611e4 407->408 409 9611b8-9611ba 407->409 412 9611ea-9611f1 408->412 413 9613eb-9613ff _amsg_exit 408->413 410 9611c0-9611c9 Sleep 409->410 411 9613d8-9613e5 409->411 410->407 411->412 411->413 416 9611f7-961209 412->416 417 961470-961489 _initterm 412->417 414 961405-961425 _initterm 413->414 415 96120f-961211 413->415 418 961217-96121e 414->418 419 96142b-961431 414->419 415->418 415->419 416->414 416->415 420 961493 417->420 421 961220-961239 418->421 422 96123c-96127c call 961a80 SetUnhandledExceptionFilter call 967df0 call 9618b0 __p__acmdln 418->422 419->405 419->418 425 96149b-9614aa exit 420->425 421->422 431 961291-961297 422->431 432 96127e 422->432 433 961280-961282 431->433 434 961299-9612a4 431->434 435 9612cd-9612d5 432->435 436 961284-961287 433->436 437 9612c8 433->437 438 96128e 434->438 439 9612d7-9612e0 435->439 440 9612eb-96130b malloc 435->440 441 9612b0-9612b2 436->441 442 961289 436->442 437->435 438->431 443 9612e6 439->443 444 9613c8-9613cc 439->444 440->420 445 961311-96131d 440->445 441->437 446 9612b4 441->446 442->438 443->440 444->443 447 961320-961354 strlen malloc memcpy 445->447 448 9612b8-9612c1 446->448 447->447 449 961356-9613a3 call 9616f0 call 96c060 447->449 448->437 450 9612c3-9612c6 448->450 449->425 455 9613a9-9613b1 449->455 450->437 450->448 456 9613b7-9613c2 455->456 457 961458-96146d _cexit 455->457
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandled__p__acmdlnmemcpystrlen
                                                                • String ID:
                                                                • API String ID: 1672962128-0
                                                                • Opcode ID: 0b5d355e6d381be5d6b557c0030f329f2e534665842f5fd753fe3869f73157e9
                                                                • Instruction ID: c242718c49bb887946369ae1dd6b23660fc8295aac01aeafccdcdf30e1027122
                                                                • Opcode Fuzzy Hash: 0b5d355e6d381be5d6b557c0030f329f2e534665842f5fd753fe3869f73157e9
                                                                • Instruction Fuzzy Hash: 3B819C72A18340CFDB10EFA8D99136DB7F4FB45344F188829DA89C7321D7399884EB92

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 497 9613d1-9613e5 499 9611ea-9611f1 497->499 500 9613eb-9613ff _amsg_exit 497->500 503 9611f7-961209 499->503 504 961470-961489 _initterm 499->504 501 961405-961425 _initterm 500->501 502 96120f-961211 500->502 505 961217-96121e 501->505 506 96142b-961431 501->506 502->505 502->506 503->501 503->502 508 961493 504->508 509 961220-961239 505->509 510 96123c-96127c call 961a80 SetUnhandledExceptionFilter call 967df0 call 9618b0 __p__acmdln 505->510 506->505 507 961440-96144c GetStartupInfoA 506->507 513 96149b-9614aa exit 508->513 509->510 519 961291-961297 510->519 520 96127e 510->520 521 961280-961282 519->521 522 961299-9612a4 519->522 523 9612cd-9612d5 520->523 524 961284-961287 521->524 525 9612c8 521->525 526 96128e 522->526 527 9612d7-9612e0 523->527 528 9612eb-96130b malloc 523->528 529 9612b0-9612b2 524->529 530 961289 524->530 525->523 526->519 531 9612e6 527->531 532 9613c8-9613cc 527->532 528->508 533 961311-96131d 528->533 529->525 534 9612b4 529->534 530->526 531->528 532->531 535 961320-961354 strlen malloc memcpy 533->535 536 9612b8-9612c1 534->536 535->535 537 961356-961391 call 9616f0 call 96c060 535->537 536->525 538 9612c3-9612c6 536->538 542 961396-9613a3 537->542 538->525 538->536 542->513 543 9613a9-9613b1 542->543 544 9613b7-9613c2 543->544 545 961458-96146d _cexit 543->545
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: malloc$ExceptionFilterUnhandled__p__acmdln_amsg_exit_inittermmemcpystrlen
                                                                • String ID:
                                                                • API String ID: 2053141405-0
                                                                • Opcode ID: 9157044fbc0242907de631e249fb1530308eae682b46f5774ef65ad032de49c7
                                                                • Instruction ID: 29dee289c96348f8392dec105da316fae2f0cced8ced2e78495e4a6b502eb52c
                                                                • Opcode Fuzzy Hash: 9157044fbc0242907de631e249fb1530308eae682b46f5774ef65ad032de49c7
                                                                • Instruction Fuzzy Hash: BC4118B5A183418FDB10EFA8D98135DBBF4FB45344F14882DE988C7321D7749885EB51

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 546 9611b3-9611b7 547 9611b8-9611ba 546->547 548 9611c0-9611d8 Sleep 547->548 549 9613d8-9613e5 547->549 548->547 555 9611da-9611e4 548->555 550 9611ea-9611f1 549->550 551 9613eb-9613ff _amsg_exit 549->551 556 9611f7-961209 550->556 557 961470-961489 _initterm 550->557 553 961405-961425 _initterm 551->553 554 96120f-961211 551->554 558 961217-96121e 553->558 559 96142b-961431 553->559 554->558 554->559 555->550 555->551 556->553 556->554 561 961493 557->561 562 961220-961239 558->562 563 96123c-96127c call 961a80 SetUnhandledExceptionFilter call 967df0 call 9618b0 __p__acmdln 558->563 559->558 560 961440-96144c GetStartupInfoA 559->560 566 96149b-9614aa exit 561->566 562->563 572 961291-961297 563->572 573 96127e 563->573 574 961280-961282 572->574 575 961299-9612a4 572->575 576 9612cd-9612d5 573->576 577 961284-961287 574->577 578 9612c8 574->578 579 96128e 575->579 580 9612d7-9612e0 576->580 581 9612eb-96130b malloc 576->581 582 9612b0-9612b2 577->582 583 961289 577->583 578->576 579->572 584 9612e6 580->584 585 9613c8-9613cc 580->585 581->561 586 961311-96131d 581->586 582->578 587 9612b4 582->587 583->579 584->581 585->584 588 961320-961354 strlen malloc memcpy 586->588 589 9612b8-9612c1 587->589 588->588 590 961356-9613a3 call 9616f0 call 96c060 588->590 589->578 591 9612c3-9612c6 589->591 590->566 596 9613a9-9613b1 590->596 591->578 591->589 597 9613b7-9613c2 596->597 598 961458-96146d _cexit 596->598
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: malloc$ExceptionFilterSleepUnhandled__p__acmdln_amsg_exit_inittermmemcpystrlen
                                                                • String ID:
                                                                • API String ID: 2230096795-0
                                                                • Opcode ID: 057a9bf91af58683180e32824362c3fc4addb74dad93bfbb999efe5c659efc69
                                                                • Instruction ID: 074a2c6183f58c07be18722b0d29c0c2f2ea9e00c407dc62b776092f0fd80c8b
                                                                • Opcode Fuzzy Hash: 057a9bf91af58683180e32824362c3fc4addb74dad93bfbb999efe5c659efc69
                                                                • Instruction Fuzzy Hash: 4D4159B1A183418FDB10EFA9D98172DB7F4BB45344F18482DE989C7320EB749885EB91

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 599 961170-96119a 601 961440-96144c GetStartupInfoA 599->601 602 9611a0-9611b1 599->602 603 9611cc-9611d8 602->603 604 9611da-9611e4 603->604 605 9611b8-9611ba 603->605 608 9611ea-9611f1 604->608 609 9613eb-9613ff _amsg_exit 604->609 606 9611c0-9611c9 Sleep 605->606 607 9613d8-9613e5 605->607 606->603 607->608 607->609 612 9611f7-961209 608->612 613 961470-961489 _initterm 608->613 610 961405-961425 _initterm 609->610 611 96120f-961211 609->611 614 961217-96121e 610->614 615 96142b-961431 610->615 611->614 611->615 612->610 612->611 616 961493 613->616 617 961220-961239 614->617 618 96123c-96127c call 961a80 SetUnhandledExceptionFilter call 967df0 call 9618b0 __p__acmdln 614->618 615->601 615->614 621 96149b-9614aa exit 616->621 617->618 627 961291-961297 618->627 628 96127e 618->628 629 961280-961282 627->629 630 961299-9612a4 627->630 631 9612cd-9612d5 628->631 632 961284-961287 629->632 633 9612c8 629->633 634 96128e 630->634 635 9612d7-9612e0 631->635 636 9612eb-96130b malloc 631->636 637 9612b0-9612b2 632->637 638 961289 632->638 633->631 634->627 639 9612e6 635->639 640 9613c8-9613cc 635->640 636->616 641 961311-96131d 636->641 637->633 642 9612b4 637->642 638->634 639->636 640->639 643 961320-961354 strlen malloc memcpy 641->643 644 9612b8-9612c1 642->644 643->643 645 961356-9613a3 call 9616f0 call 96c060 643->645 644->633 646 9612c3-9612c6 644->646 645->621 651 9613a9-9613b1 645->651 646->633 646->644 652 9613b7-9613c2 651->652 653 961458-96146d _cexit 651->653
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandled__p__acmdlnmemcpystrlen
                                                                • String ID:
                                                                • API String ID: 1672962128-0
                                                                • Opcode ID: 864ff10810afdb4caeff6c5c884c84c6c9525a83846349b818071e38df144991
                                                                • Instruction ID: 0e8d607c35c9a0194fd9e99a7590ff39a175bacf75dd304865d992297f3da1a0
                                                                • Opcode Fuzzy Hash: 864ff10810afdb4caeff6c5c884c84c6c9525a83846349b818071e38df144991
                                                                • Instruction Fuzzy Hash: E8518E76A28341CFDB10DFA9D98176AB7F4FB45344F18852DE948C7321DB349881EB91

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 654 969998-9699cf GetModuleHandleW FindResourceW 655 9699d6-9699eb SizeofResource 654->655 656 9699d1-9699d4 654->656 655->656 658 9699ed-969a09 LoadResource LockResource 655->658 657 969a0b-969a12 656->657 658->657
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(?,?,00000000,00000001,?,?,009683D3), ref: 009699AC
                                                                • FindResourceW.KERNEL32 ref: 009699C4
                                                                • SizeofResource.KERNEL32(?,?,?,?,?,00000000,00000001,?,?,009683D3), ref: 009699DF
                                                                • LoadResource.KERNEL32(?,?,?,?,?,?,?,00000000,00000001,?,?,009683D3), ref: 009699F4
                                                                • LockResource.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000001,?,?,009683D3), ref: 009699FF
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Resource$FindHandleLoadLockModuleSizeof
                                                                • String ID:
                                                                • API String ID: 1601749889-0
                                                                • Opcode ID: da079aae7b5620186ae7945f53374664c7bbd831eac1d181f699b3315e92c005
                                                                • Instruction ID: 40d27a736695f0f77381741ed461ccacb4d2ff7a75617e443fbdd5509f05f222
                                                                • Opcode Fuzzy Hash: da079aae7b5620186ae7945f53374664c7bbd831eac1d181f699b3315e92c005
                                                                • Instruction Fuzzy Hash: 6C012CB2928701AFD7006F789D4862ABBFCFB88751F018A2EF499C3250E77088409B52
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Rect$ClientWindow$FillFocusLongMessagePostQuit
                                                                • String ID: N
                                                                • API String ID: 3298376866-1130791706
                                                                • Opcode ID: 896a9b3600541f2d494512678dfc3880e9591b1bdf3ee5044ec311536619f1b2
                                                                • Instruction ID: 71ed8daf082ffce6c6a9cc182348ef036559d176be61e2306cb511b6f6e272f1
                                                                • Opcode Fuzzy Hash: 896a9b3600541f2d494512678dfc3880e9591b1bdf3ee5044ec311536619f1b2
                                                                • Instruction Fuzzy Hash: 1D5217B0A19205CFCB24DFA8C598A6EBBF8FF44344F148929E499DB255E334D885DF42

                                                                Control-flow Graph

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: CreateGdip$CompatibleFill$AlphaBlendDeleteFromGraphicsLayeredObjectRectangleReleaseSelectSolidUpdateWindow
                                                                • String ID:
                                                                • API String ID: 545367414-0
                                                                • Opcode ID: 2f1305d2d8055777a0b3011bb466896c73743865e04b37ebef1b2275d1720740
                                                                • Instruction ID: acf690646fac9cb805e192ec0654d7ffcb952ab22a849493ce7df50c76a5eaab
                                                                • Opcode Fuzzy Hash: 2f1305d2d8055777a0b3011bb466896c73743865e04b37ebef1b2275d1720740
                                                                • Instruction Fuzzy Hash: FA9190B5D193089FDB00DFA9D984A9EBBF4FB88300F04892EE898E7314E77499448F51

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 470 969144-969194 call 96929c call 968d7c call 96abb8 477 969196-96919b 470->477 478 9691a0-9691b6 call 96abb8 470->478 479 969224-969268 HeapFree * 2 477->479 478->477 484 9691b8-969212 CreateProcessW 478->484 481 969276-969298 HeapFree 479->481 482 96926a-969275 CloseHandle 479->482 482->481 484->479 485 969214-969221 CloseHandle 484->485 485->479
                                                                APIs
                                                                  • Part of subcall function 0096929C: HeapFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,009687C3,00000000), ref: 009693A1
                                                                  • Part of subcall function 0096929C: HeapFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009693BE
                                                                  • Part of subcall function 0096ABB8: strlen.MSVCRT ref: 0096ABD2
                                                                  • Part of subcall function 0096ABB8: HeapAlloc.KERNEL32 ref: 0096AC34
                                                                  • Part of subcall function 0096ABB8: MultiByteToWideChar.KERNEL32 ref: 0096AC68
                                                                  • Part of subcall function 0096ABB8: HeapFree.KERNEL32 ref: 0096AC8B
                                                                • CreateProcessW.KERNEL32 ref: 00969204
                                                                • CloseHandle.KERNEL32 ref: 0096921A
                                                                • HeapFree.KERNEL32 ref: 00969241
                                                                • HeapFree.KERNEL32 ref: 0096925D
                                                                • CloseHandle.KERNEL32 ref: 0096926F
                                                                • HeapFree.KERNEL32 ref: 0096928A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Heap$Free$CloseHandle$AllocByteCharCreateMultiProcessWidestrlen
                                                                • String ID: %s %s%Z$D
                                                                • API String ID: 2791976147-1551950450
                                                                • Opcode ID: 264d66334f2520aace259d953ae729d093637dba66f55531b23534dc32894b90
                                                                • Instruction ID: 33b5f8bdf905717844f8ae1e294344e917e7386ed5b6dacbb0d7492dae5011a4
                                                                • Opcode Fuzzy Hash: 264d66334f2520aace259d953ae729d093637dba66f55531b23534dc32894b90
                                                                • Instruction Fuzzy Hash: A3314FB1A087059FD700EFB9D89435EFBF5AF85320F118A2DE5A89B390D77484499F82

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 486 96b104-96b11e call 969998 489 96b214 486->489 490 96b124-96b13c GlobalAlloc 486->490 491 96b216-96b21f 489->491 490->489 492 96b142-96b156 GlobalLock 490->492 493 96b167-96b1a1 GlobalUnlock CreateStreamOnHGlobal 492->493 494 96b158-96b162 GlobalFree 492->494 495 96b1a3-96b1ad GlobalFree 493->495 496 96b1af-96b212 GdipAlloc GdipCreateBitmapFromStream GlobalFree 493->496 494->491 495->489 496->489 496->491
                                                                APIs
                                                                  • Part of subcall function 00969998: GetModuleHandleW.KERNEL32(?,?,00000000,00000001,?,?,009683D3), ref: 009699AC
                                                                  • Part of subcall function 00969998: FindResourceW.KERNEL32 ref: 009699C4
                                                                • GlobalAlloc.KERNEL32 ref: 0096B132
                                                                • GlobalLock.KERNEL32 ref: 0096B148
                                                                • GlobalFree.KERNEL32 ref: 0096B15B
                                                                • GlobalUnlock.KERNEL32 ref: 0096B177
                                                                • CreateStreamOnHGlobal.OLE32(00000000), ref: 0096B193
                                                                • GlobalFree.KERNEL32 ref: 0096B1A6
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Global$Free$AllocCreateFindHandleLockModuleResourceStreamUnlock
                                                                • String ID:
                                                                • API String ID: 785323675-0
                                                                • Opcode ID: 5335ed9bc3539fc7583bed1e95e0f4d6058d3296d3554fae421ee05aa25bf1f5
                                                                • Instruction ID: 21e614cedb76ca95855d1d9432f44ef91db4b955a503956a6187389850f837bd
                                                                • Opcode Fuzzy Hash: 5335ed9bc3539fc7583bed1e95e0f4d6058d3296d3554fae421ee05aa25bf1f5
                                                                • Instruction Fuzzy Hash: 0C31DBB59142089FDB04EFA8C98479EBBF8FF88310F15852AE958E7211E7749884DF61

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 659 96b55c-96b583 WaitForSingleObject 660 96b5f7-96b5fb 659->660 661 96b585-96b5b4 GetExitCodeThread CloseHandle 659->661 662 96b5b6-96b5bd call 969144 661->662 663 96b5c5-96b5ca call 9693d8 661->663 668 96b5bf GetLastError 662->668 669 96b5cc-96b5f4 SendMessageW 662->669 663->660 668->663 669->660
                                                                APIs
                                                                • WaitForSingleObject.KERNEL32 ref: 0096B579
                                                                • GetExitCodeThread.KERNEL32 ref: 0096B58F
                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 0096B59A
                                                                  • Part of subcall function 00969144: HeapFree.KERNEL32 ref: 00969241
                                                                  • Part of subcall function 00969144: HeapFree.KERNEL32 ref: 0096925D
                                                                  • Part of subcall function 00969144: CloseHandle.KERNEL32 ref: 0096926F
                                                                  • Part of subcall function 00969144: HeapFree.KERNEL32 ref: 0096928A
                                                                • GetLastError.KERNEL32 ref: 0096B5BF
                                                                • SendMessageW.USER32 ref: 0096B5EE
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: FreeHeap$CloseHandle$CodeErrorExitLastMessageObjectSendSingleThreadWait
                                                                • String ID:
                                                                • API String ID: 426020348-0
                                                                • Opcode ID: d2007889759cf61f64ec77f4f1c95cca1517572d27a9a98878abc54a7d1efa3d
                                                                • Instruction ID: 089a9dcf8acbdaa9c4df9c2e7376322b9c75b98e454815ecb5389c05d215e9fc
                                                                • Opcode Fuzzy Hash: d2007889759cf61f64ec77f4f1c95cca1517572d27a9a98878abc54a7d1efa3d
                                                                • Instruction Fuzzy Hash: B9111BB05283059FD700AF65D888B9EBBF8FF08304F40846DF58987261D774A884DF52

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 670 969bd4-969c0b call 96abb8 673 969cf5-969cfe 670->673 674 969c11-969c1b 670->674 675 969c60 674->675 676 969c1d-969c21 674->676 677 969c62-969c6e 675->677 676->675 678 969c23-969c2e strlen 676->678 679 969c76 677->679 680 969c70-969c74 677->680 678->675 681 969c30-969c39 678->681 683 969c79-969c8c 679->683 680->679 680->683 681->675 682 969c3b-969c3f 681->682 682->675 684 969c41-969c44 682->684 685 969c93-969cb0 CreateDirectoryW 683->685 686 969c8e-969c91 683->686 684->677 687 969c46-969c4f 684->687 688 969cb2-969cb6 685->688 689 969cbc-969cc7 GetLastError 685->689 686->679 686->685 690 969c51-969c57 687->690 691 969c59-969c5e 687->691 688->679 692 969cb8-969cba 688->692 689->688 693 969cc9 689->693 690->677 690->691 691->677 694 969cce-969cd6 692->694 693->694 694->673 695 969cd8-969cf2 HeapFree 694->695 695->673
                                                                APIs
                                                                  • Part of subcall function 0096ABB8: strlen.MSVCRT ref: 0096ABD2
                                                                  • Part of subcall function 0096ABB8: HeapAlloc.KERNEL32 ref: 0096AC34
                                                                  • Part of subcall function 0096ABB8: MultiByteToWideChar.KERNEL32 ref: 0096AC68
                                                                  • Part of subcall function 0096ABB8: HeapFree.KERNEL32 ref: 0096AC8B
                                                                • strlen.MSVCRT ref: 00969C26
                                                                • CreateDirectoryW.KERNEL32 ref: 00969CA3
                                                                • GetLastError.KERNEL32 ref: 00969CBC
                                                                • HeapFree.KERNEL32 ref: 00969CEC
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Heap$Freestrlen$AllocByteCharCreateDirectoryErrorLastMultiWide
                                                                • String ID:
                                                                • API String ID: 896362570-0
                                                                • Opcode ID: 7ad335adeb04016406fd6fc77827ae7c04ffc7a61a0b909f88de8eb917a7c609
                                                                • Instruction ID: f8a9b226736cea974348c54685e0c90136e295ee4c9c379fa62966831dbd7458
                                                                • Opcode Fuzzy Hash: 7ad335adeb04016406fd6fc77827ae7c04ffc7a61a0b909f88de8eb917a7c609
                                                                • Instruction Fuzzy Hash: E23103715143098ADB20AB78C9C83AABBEDEB51750F448569D5DCCB290E3794D86C782

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 696 9612a6-9612b2 698 9612b4 696->698 699 9612c8-9612d5 696->699 700 9612b8-9612c1 698->700 702 9612d7-9612e0 699->702 703 9612eb-96130b malloc 699->703 700->699 704 9612c3-9612c6 700->704 705 9612e6 702->705 706 9613c8-9613cc 702->706 707 961493 703->707 708 961311-96131d 703->708 704->699 704->700 705->703 706->705 710 96149b-9614aa exit 707->710 709 961320-961354 strlen malloc memcpy 708->709 709->709 711 961356-9613a3 call 9616f0 call 96c060 709->711 711->710 716 9613a9-9613b1 711->716 717 9613b7-9613c2 716->717 718 961458-96146d _cexit 716->718
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: malloc$memcpystrlen
                                                                • String ID:
                                                                • API String ID: 3553820921-0
                                                                • Opcode ID: 0126c7df245aaadc170a26663dbaa9f697342f6528564ad3705aaef683f81c3c
                                                                • Instruction ID: 7c4529f21a5a8c26c9f9b840d9b731aa3fd21b81dc3a7636ae11e3379a74fefa
                                                                • Opcode Fuzzy Hash: 0126c7df245aaadc170a26663dbaa9f697342f6528564ad3705aaef683f81c3c
                                                                • Instruction Fuzzy Hash: 983156B6A183458FCB10DF68D98079DBBF1FB49300F188529D948D7311E734A985EF81

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 719 9613c3-9613cc malloc 723 961493 719->723 724 961311-96131d 719->724 726 96149b-9614aa exit 723->726 725 961320-961354 strlen malloc memcpy 724->725 725->725 727 961356-9613a3 call 9616f0 call 96c060 725->727 727->726 732 9613a9-9613b1 727->732 733 9613b7-9613c2 732->733 734 961458-96146d _cexit 732->734
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: malloc$memcpystrlen
                                                                • String ID:
                                                                • API String ID: 3553820921-0
                                                                • Opcode ID: 13b2511d7bfb41389ffafccbffdb825ee3e69ebf04d98313c3fa247bf9b0659d
                                                                • Instruction ID: 8b8806d62ddc54f74a72218e93e5dacb7e9c8b24ea617343bcb62a290a7ce523
                                                                • Opcode Fuzzy Hash: 13b2511d7bfb41389ffafccbffdb825ee3e69ebf04d98313c3fa247bf9b0659d
                                                                • Instruction Fuzzy Hash: F621F4B6E18345CFCB14DF69D88069DB7F1FB88300B14892EE94897321E734A981EF81

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 735 96b220-96b24c GdipCreateHBITMAPFromBitmap 736 96b251-96b26e GdipGetImageWidth 735->736 737 96b24e 735->737 738 96b273-96b293 GdipGetImageHeight 736->738 739 96b270 736->739 737->736 740 96b295 738->740 741 96b298-96b2a8 738->741 739->738 740->741
                                                                APIs
                                                                • GdipCreateHBITMAPFromBitmap.GDIPLUS ref: 0096B242
                                                                • GdipGetImageWidth.GDIPLUS ref: 0096B265
                                                                • GdipGetImageHeight.GDIPLUS ref: 0096B28A
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Gdip$Image$BitmapCreateFromHeightWidth
                                                                • String ID:
                                                                • API String ID: 827228198-0
                                                                • Opcode ID: d5384ace18526dfa02fc9ed9e983848a8f41f5692bbe84d4d7d6a49b42c56bb1
                                                                • Instruction ID: af313d93eef53dd44a409c064a90f684efc0687a08c5f335c7e3b02e16a9911c
                                                                • Opcode Fuzzy Hash: d5384ace18526dfa02fc9ed9e983848a8f41f5692bbe84d4d7d6a49b42c56bb1
                                                                • Instruction Fuzzy Hash: 1711D6B1D042069FDB10DFA9C4846AEFBF8EF88340F04C42AE858DB205E774D841CBA1
                                                                APIs
                                                                  • Part of subcall function 0096ABB8: strlen.MSVCRT ref: 0096ABD2
                                                                  • Part of subcall function 0096ABB8: HeapAlloc.KERNEL32 ref: 0096AC34
                                                                  • Part of subcall function 0096ABB8: MultiByteToWideChar.KERNEL32 ref: 0096AC68
                                                                  • Part of subcall function 0096ABB8: HeapFree.KERNEL32 ref: 0096AC8B
                                                                • CreateFileW.KERNEL32 ref: 00969EB6
                                                                • HeapFree.KERNEL32 ref: 00969EE5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Heap$Free$AllocByteCharCreateFileMultiWidestrlen
                                                                • String ID:
                                                                • API String ID: 4054799010-0
                                                                • Opcode ID: a7e9d9afcfe5191bdec88f5a9a80d6ac318a14da8609f1927ff2c37c0004b2f7
                                                                • Instruction ID: 090c6658b9879c2a3ab8430688c59856d40bb3338da1a1ab2b8de1cb6babd9a8
                                                                • Opcode Fuzzy Hash: a7e9d9afcfe5191bdec88f5a9a80d6ac318a14da8609f1927ff2c37c0004b2f7
                                                                • Instruction Fuzzy Hash: FC31E771E042048BDB11DF69D98839EB7F9EBC4310F2486AAE418D7294D7758E44CF81
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,0096D008,?,?,0096B07B), ref: 00969A31
                                                                • CreateWindowExW.USER32 ref: 00969AAF
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: CreateHandleModuleWindow
                                                                • String ID:
                                                                • API String ID: 1178124398-0
                                                                • Opcode ID: b374af2748d65ab01d577b0c17cb5a9d15616e142a6fd78ee21aac6125dfebf7
                                                                • Instruction ID: a89b44eeb50545ca2c6b85a5ece8a0dab0d7f2ad4de691ae79a4b38b70943786
                                                                • Opcode Fuzzy Hash: b374af2748d65ab01d577b0c17cb5a9d15616e142a6fd78ee21aac6125dfebf7
                                                                • Instruction Fuzzy Hash: 521136B5A293119FC704CF69D98060AFBE8FB8C320F10892EF898D7350D370E9508B92
                                                                APIs
                                                                  • Part of subcall function 0096ABB8: strlen.MSVCRT ref: 0096ABD2
                                                                  • Part of subcall function 0096ABB8: HeapAlloc.KERNEL32 ref: 0096AC34
                                                                  • Part of subcall function 0096ABB8: MultiByteToWideChar.KERNEL32 ref: 0096AC68
                                                                  • Part of subcall function 0096ABB8: HeapFree.KERNEL32 ref: 0096AC8B
                                                                • SendMessageW.USER32 ref: 0096AF57
                                                                • HeapFree.KERNEL32 ref: 0096AF78
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Heap$Free$AllocByteCharMessageMultiSendWidestrlen
                                                                • String ID:
                                                                • API String ID: 2843101947-0
                                                                • Opcode ID: 383ce0a66f8499b65f34e9e7e2c9cfc0838a98487df87bff32b3440276f75139
                                                                • Instruction ID: 6c3a1f6ad7e47e59ac7549ac6ba4720e85bd028118d95a3604d0aa74e95b6ed3
                                                                • Opcode Fuzzy Hash: 383ce0a66f8499b65f34e9e7e2c9cfc0838a98487df87bff32b3440276f75139
                                                                • Instruction Fuzzy Hash: 7A0171B59043049BD710AF6DE98879DBBF4EB84310F10856DE84897350D7714944CF92
                                                                APIs
                                                                  • Part of subcall function 0096ABB8: strlen.MSVCRT ref: 0096ABD2
                                                                  • Part of subcall function 0096ABB8: HeapAlloc.KERNEL32 ref: 0096AC34
                                                                  • Part of subcall function 0096ABB8: MultiByteToWideChar.KERNEL32 ref: 0096AC68
                                                                  • Part of subcall function 0096ABB8: HeapFree.KERNEL32 ref: 0096AC8B
                                                                • DeleteFileW.KERNEL32 ref: 00969F3A
                                                                • HeapFree.KERNEL32 ref: 00969F59
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Heap$Free$AllocByteCharDeleteFileMultiWidestrlen
                                                                • String ID:
                                                                • API String ID: 3068648626-0
                                                                • Opcode ID: 0055d139e6f397b6bcbbeccdd14f34e603a04872426188295a2c85e930fe10d7
                                                                • Instruction ID: 29818709683ce30fdbe0e85fd6effd5a7a4089d5a8fca798f8cff35967d9e21a
                                                                • Opcode Fuzzy Hash: 0055d139e6f397b6bcbbeccdd14f34e603a04872426188295a2c85e930fe10d7
                                                                • Instruction Fuzzy Hash: 05F054B1915315DBCB10AFB8ED8C69EBBBCEB04710F008659E598D7291D77159848FC1
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(?,?,?,00968668), ref: 0096AE00
                                                                • LoadImageW.USER32 ref: 0096AE2A
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: HandleImageLoadModule
                                                                • String ID:
                                                                • API String ID: 2603579926-0
                                                                • Opcode ID: 994bc5d94890bc8aec479e349174573691bbb789308724cb2bacc618fdb42a83
                                                                • Instruction ID: f57d146ef5b6440a1744361483be637e4aff8a3e4ffde4a8bb518210bd08dc80
                                                                • Opcode Fuzzy Hash: 994bc5d94890bc8aec479e349174573691bbb789308724cb2bacc618fdb42a83
                                                                • Instruction Fuzzy Hash: 66F012B19183049BD700AF69E94939AFBF4FB88354F00892DE9D883350D7B555948B92
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: MessagePost
                                                                • String ID:
                                                                • API String ID: 410705778-0
                                                                • Opcode ID: 3b84916beb6ca7bbb0da32ad983b3c71ae8380abe7ea61d78925135533ae1f5c
                                                                • Instruction ID: b30d66446f1ae4a1d616b44b315f51caf332e7e1dc53df95e57c07e6cdfc436b
                                                                • Opcode Fuzzy Hash: 3b84916beb6ca7bbb0da32ad983b3c71ae8380abe7ea61d78925135533ae1f5c
                                                                • Instruction Fuzzy Hash: 3C215C71A043009FDB009F69D48469EBBE8FB88364F108A2EE5689B294D7799801CF92
                                                                APIs
                                                                • CreateSolidBrush.GDI32 ref: 0096B04F
                                                                  • Part of subcall function 00969A14: GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,0096D008,?,?,0096B07B), ref: 00969A31
                                                                  • Part of subcall function 00969A14: CreateWindowExW.USER32 ref: 00969AAF
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Create$BrushHandleModuleSolidWindow
                                                                • String ID:
                                                                • API String ID: 1662306801-0
                                                                • Opcode ID: 04191a79949195ca90c1f958623d7ee02fff2047c1c2edb7964082c870ae34e7
                                                                • Instruction ID: ae69dee27d588f3e7c081fe2a16fe441f199468560937eda88a48b7c771d5b53
                                                                • Opcode Fuzzy Hash: 04191a79949195ca90c1f958623d7ee02fff2047c1c2edb7964082c870ae34e7
                                                                • Instruction Fuzzy Hash: F4F0E0B19003049BDB10DF66D8447DABFF4FF84724F00402DE9489B291D7B59484C761
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: FreeHeap
                                                                • String ID:
                                                                • API String ID: 3298025750-0
                                                                • Opcode ID: d46b55232f8d1d3818c10540977efd6ea32f5f738acb1ab3108767da4d499d04
                                                                • Instruction ID: f49e52aec382ff4873665522c944a702e213d42d414d584b02bedecbeb58b89e
                                                                • Opcode Fuzzy Hash: d46b55232f8d1d3818c10540977efd6ea32f5f738acb1ab3108767da4d499d04
                                                                • Instruction Fuzzy Hash: 4AE0EDB0504300DFD700DF28D689706BBF4AB04308F048458D8488B355D3B4D944CB51
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: strlen
                                                                • String ID:
                                                                • API String ID: 39653677-0
                                                                • Opcode ID: 1b6b4a49818362832c93dce2a13d75510bb9af8dc27697fe666a996c876aae41
                                                                • Instruction ID: 3346ee1206caadea4b7f2875e5cca28cdd2a1e5a02026810340efa2e1d5f0535
                                                                • Opcode Fuzzy Hash: 1b6b4a49818362832c93dce2a13d75510bb9af8dc27697fe666a996c876aae41
                                                                • Instruction Fuzzy Hash: 60F0A71161C2E85FDF2532B864C127ABBDC4B5E200B0809F5D496CB349E4B588444396
                                                                APIs
                                                                • GetLocaleInfoW.KERNEL32 ref: 0096941D
                                                                  • Part of subcall function 0096B020: CreateSolidBrush.GDI32 ref: 0096B04F
                                                                • GetWindowLongW.USER32 ref: 0096945E
                                                                • SetWindowLongW.USER32 ref: 00969482
                                                                  • Part of subcall function 0096AEFC: SendMessageW.USER32 ref: 0096AF57
                                                                  • Part of subcall function 0096AEFC: HeapFree.KERNEL32 ref: 0096AF78
                                                                  • Part of subcall function 0096AE88: SetWindowPos.USER32 ref: 0096AEEB
                                                                • ShowWindow.USER32 ref: 00969514
                                                                  • Part of subcall function 0096ADDC: GetModuleHandleW.KERNEL32(?,?,?,00968668), ref: 0096AE00
                                                                  • Part of subcall function 0096ADDC: LoadImageW.USER32 ref: 0096AE2A
                                                                • SendMessageW.USER32(00000000,00000000), ref: 0096955D
                                                                • SendMessageW.USER32 ref: 00969588
                                                                  • Part of subcall function 0096AD58: MultiByteToWideChar.KERNEL32 ref: 0096ADA4
                                                                • CreateFontIndirectW.GDI32 ref: 009695AA
                                                                • CreateSolidBrush.GDI32(?), ref: 009695C5
                                                                • LoadImageW.USER32 ref: 00969671
                                                                • SendMessageW.USER32 ref: 0096969C
                                                                • ShowWindow.USER32 ref: 009696C1
                                                                • strlen.MSVCRT ref: 009696DA
                                                                • ShowWindow.USER32(00000000,00000000), ref: 00969732
                                                                • LoadCursorW.USER32(00000000,00000000), ref: 00969757
                                                                • SetWindowLongW.USER32 ref: 0096978D
                                                                • CreateFontIndirectW.GDI32 ref: 00969816
                                                                • SendMessageW.USER32 ref: 0096984B
                                                                • strlen.MSVCRT ref: 00969874
                                                                • ShowWindow.USER32 ref: 009698A6
                                                                Strings
                                                                • An error has occurred during the installation.Please try downloading the installer manually., xrefs: 009693E4
                                                                • Download AdGuard VPN, xrefs: 00969851
                                                                • AdGuard VPN Web Installer, xrefs: 00969499
                                                                • 0, xrefs: 00969836
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Window$MessageSend$CreateShow$LoadLong$BrushFontImageIndirectSolidstrlen$ByteCharCursorFreeHandleHeapInfoLocaleModuleMultiWide
                                                                • String ID: 0$AdGuard VPN Web Installer$An error has occurred during the installation.Please try downloading the installer manually.$Download AdGuard VPN
                                                                • API String ID: 3353892530-2983585088
                                                                • Opcode ID: 085978034bd71d83b20e1c6c95656ae5b1171c5b87d8a6bbb4a4c5b4be5a2bbe
                                                                • Instruction ID: 40dc2e5917966b6310d00cbcf31ec5b4da15cf34e68eab1afd8b934e00f278be
                                                                • Opcode Fuzzy Hash: 085978034bd71d83b20e1c6c95656ae5b1171c5b87d8a6bbb4a4c5b4be5a2bbe
                                                                • Instruction Fuzzy Hash: 45D14A71A183058FD710EF29C88479ABBF0FF84314F04896DE8989B365D775A984DF92
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: AddressProc$HandleLibraryLoadModule
                                                                • String ID: __deregister_frame_info$__register_frame_info$libgcc_s_dw2-1.dll
                                                                • API String ID: 384173800-1835852900
                                                                • Opcode ID: f9fa514e8872ba535f7e2d32b537b77e1b0265fec51dbd999d1cb66e09348c36
                                                                • Instruction ID: 9e49dfef7740bd2666bb9a3202f77113bebea06f937eef3818165d48df3dba9b
                                                                • Opcode Fuzzy Hash: f9fa514e8872ba535f7e2d32b537b77e1b0265fec51dbd999d1cb66e09348c36
                                                                • Instruction Fuzzy Hash: C40121B692D3009FC720BF79AA49219BFF4EB84751F05482EE58987210E7B49488DBD3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: $ $9$Infinity$NaN
                                                                • API String ID: 0-2156819404
                                                                • Opcode ID: ae4fd836903be7ce215965df18d3cbe5e344ff8d846cf7ac650b2028e2ff1277
                                                                • Instruction ID: 062d8359689c64eab3c81634a9f8d80fa9b9374077bc7482634171ee56406487
                                                                • Opcode Fuzzy Hash: ae4fd836903be7ce215965df18d3cbe5e344ff8d846cf7ac650b2028e2ff1277
                                                                • Instruction Fuzzy Hash: E9D221B1A087818FD720DF69C08475AFBE1BB88354F658D1EE89987361E7B5D844CF82
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: .$@$Inf$NaN$gfff$gfff
                                                                • API String ID: 0-3155045678
                                                                • Opcode ID: 51103e7c62dfb217e876594ac56c9d1d74ec26d744444984ce7df37d1b640c0b
                                                                • Instruction ID: 98bb662746fe701e5475338e527a09d6c29c77a696e3a0d8711801217d35873d
                                                                • Opcode Fuzzy Hash: 51103e7c62dfb217e876594ac56c9d1d74ec26d744444984ce7df37d1b640c0b
                                                                • Instruction Fuzzy Hash: 74E1FE71A087018BD7149F69C48432BFBE1AFC8304F188A2EF999CB385E675DD45CB92
                                                                APIs
                                                                Strings
                                                                • VirtualQuery failed for %d bytes at address %p, xrefs: 00961A57
                                                                • Mingw-w64 runtime failure:, xrefs: 009618E8
                                                                • Address %p has no image-section, xrefs: 00961A6B
                                                                • VirtualProtect failed with code 0x%x, xrefs: 00961A26
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: QueryVirtualabortfwritevfprintf
                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                • API String ID: 2513968241-1534286854
                                                                • Opcode ID: 241daf64e9782f5c845cf058565a3612a9cf2a83ef6fa4fec674939f5d36f24d
                                                                • Instruction ID: 3462919a3705e0a885ea5708cd231c646e1c64358d26635adfe634d5ea773d44
                                                                • Opcode Fuzzy Hash: 241daf64e9782f5c845cf058565a3612a9cf2a83ef6fa4fec674939f5d36f24d
                                                                • Instruction Fuzzy Hash: E4516BB29193018FCB10EF68D88575AFBE4FFC4354F49892DE4888B215E734E884CB92
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: signal
                                                                • String ID:
                                                                • API String ID: 1946981877-0
                                                                • Opcode ID: cc64b58ed6b42b79dd0db560176faac6c3e7fd805e615f4de5d0da3af43f019a
                                                                • Instruction ID: 84bfb87393116e67fc1038b96c603495c1d10878a0121cffaa75ea6856ac9777
                                                                • Opcode Fuzzy Hash: cc64b58ed6b42b79dd0db560176faac6c3e7fd805e615f4de5d0da3af43f019a
                                                                • Instruction Fuzzy Hash: 953121B05082018AE7616F78C65432EB6E8BB91368F194F0AE9E4C73D1CB7EC884D753
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: fputcmemset
                                                                • String ID: 0$o
                                                                • API String ID: 947785774-4157579757
                                                                • Opcode ID: 8e0685638adb49ae4f37e01c505298bd78bdcd604d7e6113846537aeeb44b7b6
                                                                • Instruction ID: dc037da3e94f865de20ee1cd69b687b0dd5237488773cb36acaefad319e756d9
                                                                • Opcode Fuzzy Hash: 8e0685638adb49ae4f37e01c505298bd78bdcd604d7e6113846537aeeb44b7b6
                                                                • Instruction Fuzzy Hash: FFF16F72E04A198FDB14CF68C49039DBBF5BF84354F298669E895EB385D335E842CB90
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: AddressProc$HandleModule
                                                                • String ID: ___lc_codepage_func$__lc_codepage$msvcrt.dll
                                                                • API String ID: 667068680-1145701848
                                                                • Opcode ID: 75410a0afcc81b62102bd8fb9adf8f90e62a36d8e86e56ce49b280a476a4e1fe
                                                                • Instruction ID: c0e6cd4432306d84493f9a9b538d1fa65f712a15c0385269c1713d9e4365c635
                                                                • Opcode Fuzzy Hash: 75410a0afcc81b62102bd8fb9adf8f90e62a36d8e86e56ce49b280a476a4e1fe
                                                                • Instruction Fuzzy Hash: 01F05BB593D3008FC711BFBC6E45119BBE4B608314F05097ED885D7251E775D898D792
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: 0
                                                                • API String ID: 0-4108050209
                                                                • Opcode ID: 906d0336041f0955854ea0fe103f6f14ae2e15edb6cc9c825826e81eb6b08927
                                                                • Instruction ID: f1302bf02ec751cae8c7551addc3b5274d963fa9e8c54649b034851217c99a38
                                                                • Opcode Fuzzy Hash: 906d0336041f0955854ea0fe103f6f14ae2e15edb6cc9c825826e81eb6b08927
                                                                • Instruction Fuzzy Hash: DEB18671E042058BDB14CF68C49479ABBF5AF89304F29C669EC59AF386D734EE01CB90
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: fputc$memset
                                                                • String ID: 0
                                                                • API String ID: 2944404495-4108050209
                                                                • Opcode ID: 0ae888e68ee06ac94637e7e2c572a203338626a9d5973659b47df7a582a49451
                                                                • Instruction ID: 42c82919f3c53cdad62322e82551f51197a799a718755798ba4eb1f5e0e532f9
                                                                • Opcode Fuzzy Hash: 0ae888e68ee06ac94637e7e2c572a203338626a9d5973659b47df7a582a49451
                                                                • Instruction Fuzzy Hash: C7315871E052118BDB04CFA8C29475ABBF6BF88340F25C569ED58AB34AD734EE00CB80
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: fputc$memset
                                                                • String ID: 0
                                                                • API String ID: 2944404495-4108050209
                                                                • Opcode ID: cf32a4d500d49d76f558de93517f77d76bc5c35e592a36b3ebc26798908fe853
                                                                • Instruction ID: 7d6f8741cd397da44a6255a59c76ab8acfa6b43178d1b28466bb8979a4a0e456
                                                                • Opcode Fuzzy Hash: cf32a4d500d49d76f558de93517f77d76bc5c35e592a36b3ebc26798908fe853
                                                                • Instruction Fuzzy Hash: 3C217FB1904201CBDB14CF68C1E4355BBE6BF88350F25C659D9A99F38AD334EE01CB80
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: atoisetlocalestrchr
                                                                • String ID: .
                                                                • API String ID: 1223908000-248832578
                                                                • Opcode ID: 2e20cc0a2f8bd01d80a18571f6e875e0734c2b59010ac96151a74daf2c5f9a7c
                                                                • Instruction ID: 7a99c39e3aea7a381ee5dd752f19b91c2b528c4551a1d6fb76da6b7cb64f9ad3
                                                                • Opcode Fuzzy Hash: 2e20cc0a2f8bd01d80a18571f6e875e0734c2b59010ac96151a74daf2c5f9a7c
                                                                • Instruction Fuzzy Hash: 8AE0ECB19087004AD7017FB8C50A31AFAE1AB80308F498CACE48887756E77E98499752
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: ByteCharHeapMultiWide$AllocFreestrlen
                                                                • String ID:
                                                                • API String ID: 998811608-0
                                                                • Opcode ID: 28fc3ef426a570231488b0d9a8a227f8543d03f4351a18de63e431e2d374d05a
                                                                • Instruction ID: 6bb9e843e1be4a2cfd5da06045ae0fd5aad0e8637d0226b9c0426a69c819399b
                                                                • Opcode Fuzzy Hash: 28fc3ef426a570231488b0d9a8a227f8543d03f4351a18de63e431e2d374d05a
                                                                • Instruction Fuzzy Hash: E13108B19093029FD710EF69D58466ABBF4FF84314F01892EE898D7350E77899499F83
                                                                APIs
                                                                • IsDBCSLeadByteEx.KERNEL32 ref: 00967872
                                                                • MultiByteToWideChar.KERNEL32 ref: 009678B5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Byte$CharLeadMultiWide
                                                                • String ID:
                                                                • API String ID: 2561704868-0
                                                                • Opcode ID: 59063d6e2a282664db2f6f2aff5c3fb8b3054a33db1eb3cebbd4faf70137f9f0
                                                                • Instruction ID: 34a2fc2690e237606500061b90bc3bb3d934fd224d351307f4d055de6fb78084
                                                                • Opcode Fuzzy Hash: 59063d6e2a282664db2f6f2aff5c3fb8b3054a33db1eb3cebbd4faf70137f9f0
                                                                • Instruction Fuzzy Hash: 7B41F2B151D3418FD710DF68D48865AFBE0BF85318F04896EE8948B391E376D849CB92
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: __p__commode__p__fmode__set_app_type
                                                                • String ID:
                                                                • API String ID: 3338496922-0
                                                                • Opcode ID: fd56f27cba01db66ef355f04da4a37b3fe9c05c5652451e316ac602c27ad2375
                                                                • Instruction ID: c1f4f77f2f72eac317037d0f7a2d0ab06eb3de3de385b7b86ac2c3538f362228
                                                                • Opcode Fuzzy Hash: fd56f27cba01db66ef355f04da4a37b3fe9c05c5652451e316ac602c27ad2375
                                                                • Instruction Fuzzy Hash: D721727051C281CBCB14AF24C55536677E5FB80384F5C4968C4498B26AD77A98C6EBA1
                                                                Strings
                                                                • Unknown pseudo relocation protocol version %d., xrefs: 00961CD3
                                                                • Unknown pseudo relocation bit size %d., xrefs: 00961B84
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                • API String ID: 0-395989641
                                                                • Opcode ID: 970bb46ace53ad71eb6d6a746d76dfbf502230ec39de24de146623b4a52bfb65
                                                                • Instruction ID: bcf1065ea98e945c89d20e116fe11efeb2ed52feb70cb4b39c16584b729b347a
                                                                • Opcode Fuzzy Hash: 970bb46ace53ad71eb6d6a746d76dfbf502230ec39de24de146623b4a52bfb65
                                                                • Instruction Fuzzy Hash: FC71B135A083058BCB14DF79D89069EB7F6FFC4380F598A1AE88997315E730A855CB91
                                                                APIs
                                                                  • Part of subcall function 0096ABB8: strlen.MSVCRT ref: 0096ABD2
                                                                  • Part of subcall function 0096ABB8: HeapAlloc.KERNEL32 ref: 0096AC34
                                                                  • Part of subcall function 0096ABB8: MultiByteToWideChar.KERNEL32 ref: 0096AC68
                                                                  • Part of subcall function 0096ABB8: HeapFree.KERNEL32 ref: 0096AC8B
                                                                • ShellExecuteW.SHELL32 ref: 0096AFEE
                                                                • HeapFree.KERNEL32 ref: 0096B00F
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: Heap$Free$AllocByteCharExecuteMultiShellWidestrlen
                                                                • String ID: open
                                                                • API String ID: 2746946616-2758837156
                                                                • Opcode ID: 1c27207b3a7ac59812787be5463d157afe15572153fb8c917bfb33ca020c072d
                                                                • Instruction ID: fcdd093c92bfae1716c193e23866f2f28c272e57a3f14e2e0493f863186ec160
                                                                • Opcode Fuzzy Hash: 1c27207b3a7ac59812787be5463d157afe15572153fb8c917bfb33ca020c072d
                                                                • Instruction Fuzzy Hash: A4016DB19093119FD710AFA8D94838EBFF4EB44314F008A5DE4A897290E7B59988CFD2
                                                                APIs
                                                                Strings
                                                                • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 0096187F
                                                                • Unknown error, xrefs: 00961832
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: fprintf
                                                                • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                • API String ID: 383729395-3474627141
                                                                • Opcode ID: 438a1095b128f62f5d02ffbcc47db14e3ec25cb72aa5773a7b7653aacc0127da
                                                                • Instruction ID: 1e8922848ae091b722912d214c8ec2b555af9ee25a71daaeecb8924020f30a0b
                                                                • Opcode Fuzzy Hash: 438a1095b128f62f5d02ffbcc47db14e3ec25cb72aa5773a7b7653aacc0127da
                                                                • Instruction Fuzzy Hash: F901D2B4408B45CBD300AF15E48851AFFF1FF89364F86889CF5C4462A9DB3298A8CB46
                                                                APIs
                                                                  • Part of subcall function 00969AC0: SetWindowLongW.USER32 ref: 00969B24
                                                                • SendMessageW.USER32 ref: 0096AE78
                                                                Strings
                                                                • An error has occurred during the installation.Please try downloading the installer manually., xrefs: 0096AE42
                                                                • 0, xrefs: 0096AE6D
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: LongMessageSendWindow
                                                                • String ID: 0$An error has occurred during the installation.Please try downloading the installer manually.
                                                                • API String ID: 3360111000-109714329
                                                                • Opcode ID: c3bf5e7f98de48e6175d9b901715f0b64f835abac63cff9941b76432f8bd156f
                                                                • Instruction ID: 4a589411c294b7d6acbe2dc6b98a457fcff2b7e52587d37e65af8ae1db4b1cb1
                                                                • Opcode Fuzzy Hash: c3bf5e7f98de48e6175d9b901715f0b64f835abac63cff9941b76432f8bd156f
                                                                • Instruction Fuzzy Hash: 53F06D71A143109FEB00AFB9D88576ABBECEB84364F40846DE968C7341E731D844CBD2
                                                                APIs
                                                                • Sleep.KERNEL32(?,?,?,?,00966A71,?,?,?,?,?,?,00000000,00964D84), ref: 00966967
                                                                • InitializeCriticalSection.KERNEL32(?,?,?,?,00966A71,?,?,?,?,?,?,00000000,00964D84), ref: 009669A4
                                                                • InitializeCriticalSection.KERNEL32(?,?,?,?,?,00966A71,?,?,?,?,?,?,00000000,00964D84), ref: 009669B0
                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,00966A71,?,?,?,?,?,?,00000000,00964D84), ref: 009669D8
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$Initialize$EnterSleep
                                                                • String ID:
                                                                • API String ID: 1117354567-0
                                                                • Opcode ID: c71411512dc13aad8f06ebcd56cb4e780cc80890b32d9d1eac871edcd145e31b
                                                                • Instruction ID: 8306a6a61f8aee410d4ad914e76e102ebaedafeab20f9111b11569ed513b5649
                                                                • Opcode Fuzzy Hash: c71411512dc13aad8f06ebcd56cb4e780cc80890b32d9d1eac871edcd145e31b
                                                                • Instruction Fuzzy Hash: 261165B28292408BD724AB2CEAC626A7BF8EB00340F154925C88EC7225E775D8C4D796
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,009620CB,?,?,?,?,?,00961768), ref: 00961F0E
                                                                • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,009620CB,?,?,?,?,?,00961768), ref: 00961F35
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009620CB,?,?,?,?,?,00961768), ref: 00961F3C
                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,009620CB,?,?,?,?,?,00961768), ref: 00961F5C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.1947717632.0000000000961000.00000020.00000001.01000000.00000003.sdmp, Offset: 00960000, based on PE: true
                                                                • Associated: 00000000.00000002.1947699807.0000000000960000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947735033.000000000096D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947752277.000000000096E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947772098.0000000000972000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000973000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947786023.0000000000976000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                • Associated: 00000000.00000002.1947826067.000000000097F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_960000_SecuriteInfo.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                • String ID:
                                                                • API String ID: 682475483-0
                                                                • Opcode ID: 1b5aa3fd09af85a9243f9ea9f29686a5dc2a61bdec5104b107ca25547a5dd90e
                                                                • Instruction ID: 28613479fa28283d4f8524ecd79c5d4b4f96515f23f99af824861adb0d0aa621
                                                                • Opcode Fuzzy Hash: 1b5aa3fd09af85a9243f9ea9f29686a5dc2a61bdec5104b107ca25547a5dd90e
                                                                • Instruction Fuzzy Hash: CDF068B76143508FD720BF79DD8451ABBA8EA54744B090169ED8C8B319E734A889CBA2

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 886 3d51d2-3d5280 call 3ff600 * 2 GetModuleHandleW call 40fdc4 call 40ff78 call 3d1206 897 3d5296-3d52a7 call 3d4326 886->897 898 3d5282 886->898 903 3d52a9-3d52ae 897->903 904 3d52b0-3d52cc call 3d5653 CoInitializeEx 897->904 899 3d5287-3d5291 call 40fb09 898->899 907 3d5511-3d5518 899->907 903->899 914 3d52ce-3d52d3 904->914 915 3d52d5-3d52e1 call 40f58a 904->915 909 3d551a-3d5520 call 3d2762 907->909 910 3d5525-3d5527 907->910 909->910 912 3d5529-3d5530 910->912 913 3d5537-3d5555 call 3dd7dd call 3ea7b5 call 3ea9ff 910->913 912->913 916 3d5532 call 3e4177 912->916 936 3d5557-3d555f 913->936 937 3d5583-3d5596 call 3d4fe1 913->937 914->899 923 3d52f5-3d5304 call 4106c0 915->923 924 3d52e3 915->924 916->913 933 3d530d-3d531c call 412368 923->933 934 3d5306-3d530b 923->934 926 3d52e8-3d52f0 call 40fb09 924->926 926->907 941 3d531e-3d5323 933->941 942 3d5325-3d5334 call 412dc7 933->942 934->926 936->937 940 3d5561-3d5564 936->940 946 3d559d-3d55a4 937->946 947 3d5598 call 41328f 937->947 940->937 944 3d5566-3d5581 call 3e42d7 call 3d563d 940->944 941->926 955 3d533d-3d535c GetVersionExW 942->955 956 3d5336-3d533b 942->956 944->937 952 3d55ab-3d55b2 946->952 953 3d55a6 call 41276e 946->953 947->946 958 3d55b9-3d55c0 952->958 959 3d55b4 call 410d0c 952->959 953->952 961 3d535e-3d5368 GetLastError 955->961 962 3d5396-3d53db call 3d34c4 call 3d563d 955->962 956->926 964 3d55c7-3d55c9 958->964 965 3d55c2 call 40f699 958->965 959->958 970 3d536a-3d5373 961->970 971 3d5375 961->971 988 3d53dd-3d53e8 call 3d2762 962->988 989 3d53ee-3d53fe call 3e741d 962->989 968 3d55cb CoUninitialize 964->968 969 3d55d1-3d55d8 964->969 965->964 968->969 973 3d55da-3d55dc 969->973 974 3d5613-3d561c call 40f9e7 969->974 970->971 975 3d537c-3d5391 call 3d38ba 971->975 976 3d5377 971->976 979 3d55de-3d55e0 973->979 980 3d55e2-3d55e8 973->980 986 3d561e call 3d4639 974->986 987 3d5623-3d563a call 4100ca call 3fdd1f 974->987 975->926 976->975 984 3d55ea-3d5603 call 3e3d0c call 3d563d 979->984 980->984 984->974 1005 3d5605-3d5612 call 3d563d 984->1005 986->987 988->989 1001 3d540a-3d5413 989->1001 1002 3d5400 989->1002 1006 3d5419-3d541c 1001->1006 1007 3d54db-3d54e8 call 3d4d7a 1001->1007 1002->1001 1005->974 1010 3d54b3-3d54cf call 3d4b2a 1006->1010 1011 3d5422-3d5425 1006->1011 1015 3d54ed-3d54f1 1007->1015 1020 3d54fd-3d550f 1010->1020 1026 3d54d1 1010->1026 1012 3d548b-3d54a7 call 3d4936 1011->1012 1013 3d5427-3d542a 1011->1013 1012->1020 1028 3d54a9 1012->1028 1017 3d542c-3d542f 1013->1017 1018 3d5463-3d547f call 3d4acd 1013->1018 1015->1020 1021 3d54f3 1015->1021 1024 3d5431-3d5436 1017->1024 1025 3d5440-3d5453 call 3d4cc9 1017->1025 1018->1020 1032 3d5481 1018->1032 1020->907 1021->1020 1024->1025 1025->1020 1033 3d5459 1025->1033 1026->1007 1028->1010 1032->1012 1033->1018
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 003D5254
                                                                  • Part of subcall function 0040FDC4: InitializeCriticalSection.KERNEL32(0043B5D4,?,003D5260,00000000,?,?,?,?,?,?), ref: 0040FDDB
                                                                  • Part of subcall function 003D1206: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,003D527C,00000000,?), ref: 003D1244
                                                                  • Part of subcall function 003D1206: GetLastError.KERNEL32(?,?,?,003D527C,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 003D124E
                                                                • CoInitializeEx.OLE32(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 003D52C2
                                                                  • Part of subcall function 004106C0: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 004106E1
                                                                • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 003D5354
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 003D535E
                                                                • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003D55CB
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\engine.cpp, xrefs: 003D5382
                                                                • Failed to run untrusted mode., xrefs: 003D54F3
                                                                • Failed to initialize COM., xrefs: 003D52CE
                                                                • Failed to initialize Wiutil., xrefs: 003D531E
                                                                • Failed to initialize core., xrefs: 003D5400
                                                                • Failed to parse command line., xrefs: 003D5282
                                                                • 3.11.2.4516, xrefs: 003D53C1
                                                                • Failed to run per-user mode., xrefs: 003D54D1
                                                                • Failed to initialize Regutil., xrefs: 003D5306
                                                                • Failed to initialize engine state., xrefs: 003D52A9
                                                                • Failed to get OS info., xrefs: 003D538C
                                                                • Failed to run RunOnce mode., xrefs: 003D5459
                                                                • Failed to initialize Cryputil., xrefs: 003D52E3
                                                                • Invalid run mode., xrefs: 003D5436
                                                                • Failed to initialize XML util., xrefs: 003D5336
                                                                • Failed to run embedded mode., xrefs: 003D5481
                                                                • Failed to run per-machine mode., xrefs: 003D54A9
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                                                                • String ID: 3.11.2.4516$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$c:\agent\_work\66\s\src\burn\engine\engine.cpp
                                                                • API String ID: 3262001429-313893568
                                                                • Opcode ID: c77cc1d0e2ffb3771f1e1fdd2edb83fb53244fb41815987ce397776195dd5220
                                                                • Instruction ID: 72019e8d99405225e8677a84928deb8864233ae835138199bfd90f4f15078166
                                                                • Opcode Fuzzy Hash: c77cc1d0e2ffb3771f1e1fdd2edb83fb53244fb41815987ce397776195dd5220
                                                                • Instruction Fuzzy Hash: 1CB1E373D41A299BDB33AF65AC45BED76B9AF08300F1101A7F908B6341DB349E94CE85

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1458 4128bd-4128e1 GetModuleHandleA 1459 4128e3-4128ed GetLastError 1458->1459 1460 412916-412927 GetProcAddress 1458->1460 1461 4128fa 1459->1461 1462 4128ef-4128f8 1459->1462 1463 412929-41294d GetProcAddress * 3 1460->1463 1464 41296a 1460->1464 1466 412901-412911 call 3d38ba 1461->1466 1467 4128fc 1461->1467 1462->1461 1468 412966-412968 1463->1468 1469 41294f-412951 1463->1469 1465 41296c-412989 CoCreateInstance 1464->1465 1471 412a1f-412a21 1465->1471 1472 41298f-412991 1465->1472 1479 412a35-412a3a 1466->1479 1467->1466 1468->1465 1469->1468 1470 412953-412955 1469->1470 1470->1468 1474 412957-412964 1470->1474 1476 412a23-412a2a 1471->1476 1477 412a34 1471->1477 1475 412996-4129a6 1472->1475 1474->1465 1480 4129b0 1475->1480 1481 4129a8-4129ac 1475->1481 1476->1477 1491 412a2c-412a2e ExitProcess 1476->1491 1477->1479 1482 412a42-412a47 1479->1482 1483 412a3c-412a3e 1479->1483 1487 4129b2-4129c2 1480->1487 1481->1475 1485 4129ae 1481->1485 1488 412a49-412a4b 1482->1488 1489 412a4f-412a54 1482->1489 1483->1482 1490 4129ca 1485->1490 1492 4129d4-4129d8 1487->1492 1493 4129c4-4129c8 1487->1493 1488->1489 1490->1492 1494 412a03-412a14 1492->1494 1495 4129da-4129ed call 412a57 1492->1495 1493->1487 1493->1490 1494->1471 1498 412a16-412a1d 1494->1498 1495->1471 1500 4129ef-412a01 1495->1500 1498->1471 1500->1471 1500->1494
                                                                APIs
                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,00412E6B,00000000,?,00000000), ref: 004128D7
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,BT=,003FBD14,0041A518,BT=,?,00000000,?), ref: 004128E3
                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00412923
                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0041292F
                                                                • GetProcAddress.KERNEL32(00000000,Wow64EnableWow64FsRedirection), ref: 0041293A
                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00412944
                                                                • CoCreateInstance.OLE32(0043B688,00000000,00000001,0041A878,?,?,?,?,?,?,?,?,?,?,BT=,003FBD14), ref: 0041297F
                                                                • ExitProcess.KERNEL32 ref: 00412A2E
                                                                Strings
                                                                • Wow64DisableWow64FsRedirection, xrefs: 00412929
                                                                • Wow64RevertWow64FsRedirection, xrefs: 0041293C
                                                                • c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp, xrefs: 00412907
                                                                • kernel32.dll, xrefs: 004128C7
                                                                • Wow64EnableWow64FsRedirection, xrefs: 00412931
                                                                • IsWow64Process, xrefs: 0041291D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressProc$CreateErrorExitHandleInstanceLastModuleProcess
                                                                • String ID: IsWow64Process$Wow64DisableWow64FsRedirection$Wow64EnableWow64FsRedirection$Wow64RevertWow64FsRedirection$c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp$kernel32.dll
                                                                • API String ID: 2124981135-3734847636
                                                                • Opcode ID: 256c40f1465aee15d99aaa5ff544aed9b2297f9ef4b41eb9edca3ec21cfacd2d
                                                                • Instruction ID: 4d94c35c2591820c5724fa3af0abf77b17e13778e84e5cc2ea23673f2688f049
                                                                • Opcode Fuzzy Hash: 256c40f1465aee15d99aaa5ff544aed9b2297f9ef4b41eb9edca3ec21cfacd2d
                                                                • Instruction Fuzzy Hash: 2B41D271B01315ABCB219BA8C945FEFB7A4EF08750F11406AE901F7341D7B9DEA18B98
                                                                APIs
                                                                  • Part of subcall function 003D34C4: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,003D10DD,?,00000000), ref: 003D34E5
                                                                • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 003D10F6
                                                                  • Part of subcall function 003D1173: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D1184
                                                                  • Part of subcall function 003D1173: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D118F
                                                                  • Part of subcall function 003D1173: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003D119D
                                                                  • Part of subcall function 003D1173: GetLastError.KERNEL32(?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11B8
                                                                  • Part of subcall function 003D1173: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 003D11C0
                                                                  • Part of subcall function 003D1173: GetLastError.KERNEL32(?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11D5
                                                                • CloseHandle.KERNEL32(?,?,?,?,0041A4D0,?,cabinet.dll,00000009,?,?,00000000), ref: 003D1131
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressErrorFileHandleLastModuleProc$CloseCreateHeapInformationName
                                                                • String ID: cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                                                                • API String ID: 3687706282-3151496603
                                                                • Opcode ID: 44ad06b2f0a3e0626033bc0598088cc72eb461290682ec47cfca31a7f86d02ec
                                                                • Instruction ID: eeccf7dcf9228e0caf83f243359df89ea0f919ac540e87faa1a96085b9b19e63
                                                                • Opcode Fuzzy Hash: 44ad06b2f0a3e0626033bc0598088cc72eb461290682ec47cfca31a7f86d02ec
                                                                • Instruction Fuzzy Hash: D821A872901218BBDB11DFA4EC09BDEBBB8EF44714F108116F611BB281D7B459548BA5
                                                                Strings
                                                                • Failed to calculate working folder to ensure it exists., xrefs: 003E9FAC
                                                                • Failed create working folder., xrefs: 003E9FC2
                                                                • Failed to copy working folder., xrefs: 003E9FEA
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CurrentDirectoryErrorLastProcessWindows
                                                                • String ID: Failed create working folder.$Failed to calculate working folder to ensure it exists.$Failed to copy working folder.
                                                                • API String ID: 3841436932-2072961686
                                                                • Opcode ID: 1474a1b9da6cda21f0ae561b74d9f1128179596482e8018e49f9e2184c9dd688
                                                                • Instruction ID: b6c41401a958a80296456b63b8d66d6563dcee0d586f77a0274ae562cee151dc
                                                                • Opcode Fuzzy Hash: 1474a1b9da6cda21f0ae561b74d9f1128179596482e8018e49f9e2184c9dd688
                                                                • Instruction Fuzzy Hash: 9701D832905574FB8B236B56DD05D9EBB79DF507217214227F800F9254DA358F41A780
                                                                APIs
                                                                • SysFreeString.OLEAUT32(00000000), ref: 003DE001
                                                                • SysFreeString.OLEAUT32(00000000), ref: 003DE6E5
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeHeapString$AllocateProcess
                                                                • String ID: BT=$Cache$CacheId$Chain/ExePackage|Chain/MsiPackage|Chain/MspPackage|Chain/MsuPackage$ExePackage$Failed to allocate memory for MSP patch sequence information.$Failed to allocate memory for package structs.$Failed to allocate memory for patch sequence information to package lookup.$Failed to allocate memory for rollback boundary structs.$Failed to find backward transaction boundary: %ls$Failed to find forward transaction boundary: %ls$Failed to get @Cache.$Failed to get @CacheId.$Failed to get @Id.$Failed to get @InstallCondition.$Failed to get @InstallSize.$Failed to get @LogPathVariable.$Failed to get @PerMachine.$Failed to get @Permanent.$Failed to get @RollbackBoundaryBackward.$Failed to get @RollbackBoundaryForward.$Failed to get @RollbackLogPathVariable.$Failed to get @Size.$Failed to get @Vital.$Failed to get next node.$Failed to get package node count.$Failed to get rollback bundary node count.$Failed to parse EXE package.$Failed to parse MSI package.$Failed to parse MSP package.$Failed to parse MSU package.$Failed to parse dependency providers.$Failed to parse payload references.$Failed to parse target product codes.$Failed to select package nodes.$Failed to select rollback boundary nodes.$InstallCondition$InstallSize$Invalid cache type: %ls$LogPathVariable$MsiPackage$MspPackage$MsuPackage$PerMachine$Permanent$RollbackBoundary$RollbackBoundaryBackward$RollbackBoundaryForward$RollbackLogPathVariable$Size$Vital$`<u$always$c:\agent\_work\66\s\src\burn\engine\package.cpp$cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$wininet.dll$yes
                                                                • API String ID: 336948655-3540708419
                                                                • Opcode ID: b72aed2746a264d0c9312236d1b07dcc40014d0cc5a6aa6591611dd1b1823886
                                                                • Instruction ID: 597f042a80041315268f4caabb0ce6950114f2083e8ca89f8033aed937c69bef
                                                                • Opcode Fuzzy Hash: b72aed2746a264d0c9312236d1b07dcc40014d0cc5a6aa6591611dd1b1823886
                                                                • Instruction Fuzzy Hash: 1C32C432D04226ABCB12AF64DC41BAEBAB5AF04724F214267F814BF391D774ED419B94

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 222 3df981-3df9b2 call 413209 225 3df9b4 222->225 226 3df9b6-3df9b8 222->226 225->226 227 3df9cc-3df9e5 call 412b5d 226->227 228 3df9ba-3df9c7 call 40fb09 226->228 234 3df9e7-3df9ec 227->234 235 3df9f1-3dfa06 call 412b5d 227->235 233 3dfeb4-3dfeb9 228->233 236 3dfebb-3dfebd 233->236 237 3dfec1-3dfec6 233->237 238 3dfeab-3dfeb2 call 40fb09 234->238 244 3dfa08-3dfa0d 235->244 245 3dfa12-3dfa1f call 3de9fc 235->245 236->237 242 3dfece-3dfed3 237->242 243 3dfec8-3dfeca 237->243 252 3dfeb3 238->252 247 3dfedb-3dfedf 242->247 248 3dfed5-3dfed7 242->248 243->242 244->238 255 3dfa2b-3dfa40 call 412b5d 245->255 256 3dfa21-3dfa26 245->256 249 3dfee9-3dfeee 247->249 250 3dfee1-3dfee4 call 3d2762 247->250 248->247 250->249 252->233 259 3dfa4c-3dfa5e call 4144b2 255->259 260 3dfa42-3dfa47 255->260 256->238 263 3dfa6d-3dfa82 call 412b5d 259->263 264 3dfa60-3dfa68 259->264 260->238 269 3dfa8e-3dfaa3 call 412b5d 263->269 270 3dfa84-3dfa89 263->270 265 3dfd37-3dfd40 call 40fb09 264->265 265->252 274 3dfaaf-3dfac1 call 412d69 269->274 275 3dfaa5-3dfaaa 269->275 270->238 278 3dfacd-3dfae3 call 413209 274->278 279 3dfac3-3dfac8 274->279 275->238 282 3dfae9-3dfaeb 278->282 283 3dfd92-3dfdac call 3dec76 278->283 279->238 285 3dfaed-3dfaf2 282->285 286 3dfaf7-3dfb0c call 412d69 282->286 290 3dfdae-3dfdb3 283->290 291 3dfdb8-3dfdd0 call 413209 283->291 285->238 292 3dfb0e-3dfb13 286->292 293 3dfb18-3dfb2d call 412b5d 286->293 290->238 298 3dfe9a-3dfe9b call 3df0a6 291->298 299 3dfdd6-3dfdd8 291->299 292->238 300 3dfb3d-3dfb52 call 412b5d 293->300 301 3dfb2f-3dfb31 293->301 305 3dfea0-3dfea4 298->305 302 3dfdda-3dfddf 299->302 303 3dfde4-3dfe02 call 412b5d 299->303 312 3dfb54-3dfb56 300->312 313 3dfb62-3dfb77 call 412b5d 300->313 301->300 306 3dfb33-3dfb38 301->306 302->238 314 3dfe0e-3dfe26 call 412b5d 303->314 315 3dfe04-3dfe09 303->315 305->252 309 3dfea6 305->309 306->238 309->238 312->313 316 3dfb58-3dfb5d 312->316 321 3dfb79-3dfb7b 313->321 322 3dfb87-3dfb9c call 412b5d 313->322 323 3dfe28-3dfe2a 314->323 324 3dfe33-3dfe4b call 412b5d 314->324 315->238 316->238 321->322 326 3dfb7d-3dfb82 321->326 333 3dfbac-3dfbc1 call 412b5d 322->333 334 3dfb9e-3dfba0 322->334 323->324 325 3dfe2c-3dfe31 323->325 331 3dfe4d-3dfe4f 324->331 332 3dfe58-3dfe70 call 412b5d 324->332 325->238 326->238 331->332 335 3dfe51-3dfe56 331->335 341 3dfe79-3dfe91 call 412b5d 332->341 342 3dfe72-3dfe77 332->342 343 3dfbd1-3dfbe6 call 412b5d 333->343 344 3dfbc3-3dfbc5 333->344 334->333 336 3dfba2-3dfba7 334->336 335->238 336->238 341->298 350 3dfe93-3dfe98 341->350 342->238 351 3dfbe8-3dfbea 343->351 352 3dfbf6-3dfc0b call 412b5d 343->352 344->343 346 3dfbc7-3dfbcc 344->346 346->238 350->238 351->352 353 3dfbec-3dfbf1 351->353 356 3dfc0d-3dfc0f 352->356 357 3dfc1b-3dfc30 call 412b5d 352->357 353->238 356->357 358 3dfc11-3dfc16 356->358 361 3dfc40-3dfc58 call 412b5d 357->361 362 3dfc32-3dfc34 357->362 358->238 366 3dfc68-3dfc80 call 412b5d 361->366 367 3dfc5a-3dfc5c 361->367 362->361 363 3dfc36-3dfc3b 362->363 363->238 371 3dfc90-3dfca5 call 412b5d 366->371 372 3dfc82-3dfc84 366->372 367->366 369 3dfc5e-3dfc63 367->369 369->238 376 3dfcab-3dfcc8 CompareStringW 371->376 377 3dfd45-3dfd47 371->377 372->371 373 3dfc86-3dfc8b 372->373 373->238 380 3dfcca-3dfcd0 376->380 381 3dfcd2-3dfce7 CompareStringW 376->381 378 3dfd49-3dfd50 377->378 379 3dfd52-3dfd54 377->379 378->379 382 3dfd56-3dfd5b 379->382 383 3dfd60-3dfd78 call 412d69 379->383 384 3dfd13-3dfd18 380->384 385 3dfce9-3dfcf3 381->385 386 3dfcf5-3dfd0a CompareStringW 381->386 382->238 383->283 393 3dfd7a-3dfd7c 383->393 384->379 385->384 388 3dfd0c 386->388 389 3dfd1a-3dfd32 call 3d38ba 386->389 388->384 389->265 394 3dfd7e-3dfd83 393->394 395 3dfd88 393->395 394->238 395->283
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: StringVariant$AllocClearFreeInit
                                                                • String ID: AboutUrl$Arp$BT=$Classification$Comments$Contact$Department$DisableModify$DisableRemove$DisplayName$DisplayVersion$ExecutableName$Failed to get @AboutUrl.$Failed to get @Classification.$Failed to get @Comments.$Failed to get @Contact.$Failed to get @Department.$Failed to get @DisableModify.$Failed to get @DisableRemove.$Failed to get @DisplayName.$Failed to get @DisplayVersion.$Failed to get @ExecutableName.$Failed to get @HelpLink.$Failed to get @HelpTelephone.$Failed to get @Id.$Failed to get @Manufacturer.$Failed to get @Name.$Failed to get @ParentDisplayName.$Failed to get @PerMachine.$Failed to get @ProductFamily.$Failed to get @ProviderKey.$Failed to get @Publisher.$Failed to get @Register.$Failed to get @Tag.$Failed to get @UpdateUrl.$Failed to get @Version.$Failed to parse @Version: %ls$Failed to parse related bundles$Failed to parse software tag.$Failed to select ARP node.$Failed to select Update node.$Failed to select registration node.$Failed to set registration paths.$HelpLink$HelpTelephone$Invalid modify disabled type: %ls$Manufacturer$Name$ParentDisplayName$PerMachine$ProductFamily$ProviderKey$Publisher$Register$Registration$Tag$Update$UpdateUrl$Version$button$c:\agent\_work\66\s\src\burn\engine\registration.cpp$clbcatq.dll$msasn1.dll$yes
                                                                • API String ID: 760788290-977585757
                                                                • Opcode ID: de12877d480856dc12ad2ab14f8610a474ecccdc387ca7a1af6af9bf1f0a06ac
                                                                • Instruction ID: fc9c9faa4e491b920d7ee8a74df7393268058c8c6531c324f7db9bfdd9080ed8
                                                                • Opcode Fuzzy Hash: de12877d480856dc12ad2ab14f8610a474ecccdc387ca7a1af6af9bf1f0a06ac
                                                                • Instruction Fuzzy Hash: 4AE1B533E40636BFCB23AA60FD81FA97B946B04710F610377AC16B73A2D774AD515688

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 396 3db45a-3db4cf call 3ff600 * 2 401 3db507-3db50d 396->401 402 3db4d1-3db4db GetLastError 396->402 403 3db50f 401->403 404 3db511-3db523 SetFilePointerEx 401->404 405 3db4dd-3db4e6 402->405 406 3db4e8 402->406 403->404 407 3db525-3db52f GetLastError 404->407 408 3db557-3db571 ReadFile 404->408 405->406 409 3db4ef-3db4fc call 3d38ba 406->409 410 3db4ea 406->410 411 3db53c 407->411 412 3db531-3db53a 407->412 413 3db5a8-3db5af 408->413 414 3db573-3db57d GetLastError 408->414 423 3db501-3db502 409->423 410->409 418 3db53e 411->418 419 3db543-3db555 call 3d38ba 411->419 412->411 416 3db5b5-3db5be 413->416 417 3dbba6-3dbbba call 3d38ba 413->417 420 3db57f-3db588 414->420 421 3db58a 414->421 416->417 425 3db5c4-3db5d4 SetFilePointerEx 416->425 436 3dbbbf 417->436 418->419 419->423 420->421 427 3db58c 421->427 428 3db591-3db5a3 call 3d38ba 421->428 429 3dbbc0-3dbbc6 call 40fb09 423->429 432 3db60b-3db623 ReadFile 425->432 433 3db5d6-3db5e0 GetLastError 425->433 427->428 428->423 451 3dbbc7-3dbbd7 call 3fdd1f 429->451 440 3db65a-3db661 432->440 441 3db625-3db62f GetLastError 432->441 438 3db5ed 433->438 439 3db5e2-3db5eb 433->439 436->429 447 3db5ef 438->447 448 3db5f4-3db601 call 3d38ba 438->448 439->438 445 3dbb8b-3dbba4 call 3d38ba 440->445 446 3db667-3db671 440->446 442 3db63c 441->442 443 3db631-3db63a 441->443 449 3db63e 442->449 450 3db643-3db650 call 3d38ba 442->450 443->442 445->436 446->445 452 3db677-3db69a SetFilePointerEx 446->452 447->448 448->432 449->450 450->440 458 3db69c-3db6a6 GetLastError 452->458 459 3db6d1-3db6e9 ReadFile 452->459 465 3db6a8-3db6b1 458->465 466 3db6b3 458->466 461 3db6eb-3db6f5 GetLastError 459->461 462 3db720-3db738 ReadFile 459->462 467 3db6f7-3db700 461->467 468 3db702 461->468 469 3db76f-3db78a SetFilePointerEx 462->469 470 3db73a-3db744 GetLastError 462->470 465->466 471 3db6ba-3db6c7 call 3d38ba 466->471 472 3db6b5 466->472 467->468 475 3db709-3db716 call 3d38ba 468->475 476 3db704 468->476 473 3db78c-3db796 GetLastError 469->473 474 3db7c4-3db7e3 ReadFile 469->474 477 3db746-3db74f 470->477 478 3db751 470->478 471->459 472->471 481 3db798-3db7a1 473->481 482 3db7a3 473->482 484 3dbb4c-3dbb56 GetLastError 474->484 485 3db7e9-3db7eb 474->485 475->462 476->475 477->478 486 3db758-3db765 call 3d38ba 478->486 487 3db753 478->487 481->482 491 3db7aa-3db7ba call 3d38ba 482->491 492 3db7a5 482->492 489 3dbb58-3dbb61 484->489 490 3dbb63 484->490 494 3db7ec-3db7f3 485->494 486->469 487->486 489->490 498 3dbb6a-3dbb80 call 3d38ba 490->498 499 3dbb65 490->499 491->474 492->491 495 3db7f9-3db805 494->495 496 3dbb27-3dbb44 call 3d38ba 494->496 501 3db807-3db80e 495->501 502 3db810-3db819 495->502 511 3dbb49-3dbb4a 496->511 516 3dbb81-3dbb89 call 40fb09 498->516 499->498 501->502 506 3db853-3db85a 501->506 508 3db81f-3db845 ReadFile 502->508 509 3dbaea-3dbb01 call 3d38ba 502->509 513 3db85c-3db87e call 3d38ba 506->513 514 3db883-3db89a call 3d39df 506->514 508->484 512 3db84b-3db851 508->512 522 3dbb06-3dbb0c call 40fb09 509->522 511->516 512->494 513->511 526 3db89c-3db8b9 call 3d38ba 514->526 527 3db8be-3db8d3 SetFilePointerEx 514->527 516->451 536 3dbb12-3dbb13 522->536 526->429 528 3db8d5-3db8df GetLastError 527->528 529 3db913-3db938 ReadFile 527->529 532 3db8ec 528->532 533 3db8e1-3db8ea 528->533 534 3db96f-3db97b 529->534 535 3db93a-3db944 GetLastError 529->535 538 3db8ee 532->538 539 3db8f3-3db903 call 3d38ba 532->539 533->532 540 3db97d-3db999 call 3d38ba 534->540 541 3db99e-3db9a2 534->541 542 3db946-3db94f 535->542 543 3db951 535->543 544 3dbb14-3dbb16 536->544 538->539 559 3db908-3db90e call 40fb09 539->559 540->522 547 3db9dd-3db9f0 call 414224 541->547 548 3db9a4-3db9d8 call 3d38ba call 40fb09 541->548 542->543 550 3db958-3db96d call 3d38ba 543->550 551 3db953 543->551 544->451 549 3dbb1c-3dbb22 call 3d3aa4 544->549 565 3db9fc-3dba06 547->565 566 3db9f2-3db9f7 547->566 548->544 549->451 550->559 551->550 559->536 567 3dba08-3dba0e 565->567 568 3dba10-3dba18 565->568 566->559 571 3dba29-3dba89 call 3d39df 567->571 572 3dba1a-3dba22 568->572 573 3dba24-3dba27 568->573 576 3dbaad-3dbace call 3feb00 call 3db1d7 571->576 577 3dba8b-3dbaa7 call 3d38ba 571->577 572->571 573->571 576->544 584 3dbad0-3dbae0 call 3d38ba 576->584 577->576 584->509
                                                                APIs
                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 003DB4D1
                                                                • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB51F
                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 003DB525
                                                                • ReadFile.KERNELBASE(00000000,003D44B0,00000040,?,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB56D
                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 003DB573
                                                                • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB5D0
                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB5D6
                                                                • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB61F
                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB625
                                                                • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB696
                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB69C
                                                                • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB6E5
                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB6EB
                                                                • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB734
                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB73A
                                                                • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB786
                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB78C
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • ReadFile.KERNEL32(00000000,?,00000028,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB7DF
                                                                • ReadFile.KERNEL32(00000000,?,00000028,00000028,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB841
                                                                • SetFilePointerEx.KERNELBASE(00000000,?,00000000,00000000,00000000,00000034,00000001,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB8CB
                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB8D5
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: File$ErrorLast$Read$Pointer$Heap$AllocateProcess
                                                                • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$burn$c:\agent\_work\66\s\src\burn\engine\section.cpp
                                                                • API String ID: 3411815225-1671293494
                                                                • Opcode ID: a9b5961e10687579e01c9ad6df86d42fc419fdde0c79e0ed4da96b85a644c0df
                                                                • Instruction ID: b3d128643141cd1cc807fbea954b1d91d488c053e3913fc7b451a8acb08deb8b
                                                                • Opcode Fuzzy Hash: a9b5961e10687579e01c9ad6df86d42fc419fdde0c79e0ed4da96b85a644c0df
                                                                • Instruction Fuzzy Hash: 5A120677D40235EBDB228A15DC46FEABAA8AF04710F1241A7FD05BB381D7789D408BE5

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 587 3f0abb-3f0ad2 SetEvent 588 3f0b14-3f0b22 WaitForSingleObject 587->588 589 3f0ad4-3f0ade GetLastError 587->589 590 3f0b59-3f0b64 ResetEvent 588->590 591 3f0b24-3f0b2e GetLastError 588->591 592 3f0aeb 589->592 593 3f0ae0-3f0ae9 589->593 596 3f0b9e-3f0ba4 590->596 597 3f0b66-3f0b70 GetLastError 590->597 594 3f0b3b 591->594 595 3f0b30-3f0b39 591->595 598 3f0aed 592->598 599 3f0af2-3f0b02 call 3d38ba 592->599 593->592 603 3f0b3d 594->603 604 3f0b42-3f0b57 call 3d38ba 594->604 595->594 601 3f0bd7-3f0bf0 call 3d22b5 596->601 602 3f0ba6-3f0ba9 596->602 605 3f0b7d 597->605 606 3f0b72-3f0b7b 597->606 598->599 614 3f0b07-3f0b0f call 40fb09 599->614 623 3f0c08-3f0c13 SetEvent 601->623 624 3f0bf2-3f0c03 call 40fb09 601->624 610 3f0bcd-3f0bd2 602->610 611 3f0bab-3f0bc8 call 3d38ba 602->611 603->604 604->614 608 3f0b7f 605->608 609 3f0b84-3f0b99 call 3d38ba 605->609 606->605 608->609 609->614 617 3f0e8d-3f0e92 610->617 630 3f0e83-3f0e89 call 40fb09 611->630 614->617 625 3f0e97-3f0e9d 617->625 626 3f0e94 617->626 627 3f0c4d-3f0c5b WaitForSingleObject 623->627 628 3f0c15-3f0c1f GetLastError 623->628 638 3f0e8a-3f0e8c 624->638 626->625 635 3f0c5d-3f0c67 GetLastError 627->635 636 3f0c95-3f0ca0 ResetEvent 627->636 633 3f0c2c 628->633 634 3f0c21-3f0c2a 628->634 630->638 641 3f0c2e 633->641 642 3f0c33-3f0c48 call 3d38ba 633->642 634->633 643 3f0c69-3f0c72 635->643 644 3f0c74 635->644 639 3f0cda-3f0ce1 636->639 640 3f0ca2-3f0cac GetLastError 636->640 638->617 649 3f0ce3-3f0ce6 639->649 650 3f0d50-3f0d73 CreateFileW 639->650 646 3f0cae-3f0cb7 640->646 647 3f0cb9 640->647 641->642 666 3f0e82 642->666 643->644 651 3f0c7b-3f0c90 call 3d38ba 644->651 652 3f0c76 644->652 646->647 653 3f0cbb 647->653 654 3f0cc0-3f0cd5 call 3d38ba 647->654 658 3f0ce8-3f0ceb 649->658 659 3f0d13-3f0d17 call 3d39df 649->659 656 3f0d75-3f0d7f GetLastError 650->656 657 3f0db0-3f0dc4 SetFilePointerEx 650->657 651->666 652->651 653->654 654->666 667 3f0d8c 656->667 668 3f0d81-3f0d8a 656->668 662 3f0dfe-3f0e09 SetEndOfFile 657->662 663 3f0dc6-3f0dd0 GetLastError 657->663 669 3f0ced-3f0cf0 658->669 670 3f0d0c-3f0d0e 658->670 673 3f0d1c-3f0d21 659->673 675 3f0e0b-3f0e15 GetLastError 662->675 676 3f0e40-3f0e4d SetFilePointerEx 662->676 671 3f0ddd 663->671 672 3f0dd2-3f0ddb 663->672 666->630 677 3f0d8e 667->677 678 3f0d93-3f0da6 call 3d38ba 667->678 668->667 679 3f0d02-3f0d07 669->679 680 3f0cf2-3f0cf8 669->680 670->617 684 3f0ddf 671->684 685 3f0de4-3f0df9 call 3d38ba 671->685 672->671 682 3f0d23-3f0d3d call 3d38ba 673->682 683 3f0d42-3f0d4b 673->683 686 3f0e17-3f0e20 675->686 687 3f0e22 675->687 676->638 681 3f0e4f-3f0e59 GetLastError 676->681 677->678 678->657 679->638 680->679 689 3f0e5b-3f0e64 681->689 690 3f0e66 681->690 682->666 683->638 684->685 685->666 686->687 693 3f0e29-3f0e3e call 3d38ba 687->693 694 3f0e24 687->694 689->690 696 3f0e6d-3f0e7d call 3d38ba 690->696 697 3f0e68 690->697 693->666 694->693 696->666 697->696
                                                                APIs
                                                                • SetEvent.KERNEL32(?,?,?,?,?,003F066B,?,?), ref: 003F0ACA
                                                                • GetLastError.KERNEL32(?,?,?,?,003F066B,?,?), ref: 003F0AD4
                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,003F066B,?,?), ref: 003F0B19
                                                                • GetLastError.KERNEL32(?,?,?,?,003F066B,?,?), ref: 003F0B24
                                                                • ResetEvent.KERNEL32(?,?,?,?,?,003F066B,?,?), ref: 003F0B5C
                                                                • GetLastError.KERNEL32(?,?,?,?,003F066B,?,?), ref: 003F0B66
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$Event$ObjectResetSingleWait
                                                                • String ID: Failed to allocate buffer for stream.$Failed to copy stream name: %ls$Failed to create file: %ls$Failed to reset begin operation event.$Failed to set end of file.$Failed to set file pointer to beginning of file.$Failed to set file pointer to end of file.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 1865021742-1830388895
                                                                • Opcode ID: d3e8c6065705c311d785b56907ab470bfcc5235267233f5109f8dd601b3086f8
                                                                • Instruction ID: 143216f1131759750e15d09c66348f84705a1e06daeea5cb334518a4670382f2
                                                                • Opcode Fuzzy Hash: d3e8c6065705c311d785b56907ab470bfcc5235267233f5109f8dd601b3086f8
                                                                • Instruction Fuzzy Hash: 7F913733E8163AB7E22B1AAC5E49B766954BF00B20F134221BF01BF6D3D769DC1095D9

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 704 3d4d7a-3d4dc2 call 3ff600 call 3d34c4 709 3d4dc4-3d4dd1 call 40fb09 704->709 710 3d4dd6-3d4de0 call 3e97d7 704->710 715 3d4f72-3d4f7c 709->715 716 3d4de9-3d4df8 call 3e97dd 710->716 717 3d4de2-3d4de7 710->717 720 3d4f7e-3d4f83 CloseHandle 715->720 721 3d4f87-3d4f8b 715->721 724 3d4dfd-3d4e01 716->724 718 3d4e1e-3d4e39 call 3d2022 717->718 734 3d4e3b-3d4e40 718->734 735 3d4e42-3d4e56 call 3e6955 718->735 720->721 722 3d4f8d-3d4f92 CloseHandle 721->722 723 3d4f96-3d4f9a 721->723 722->723 726 3d4f9c-3d4fa1 CloseHandle 723->726 727 3d4fa5-3d4fa7 723->727 728 3d4e18-3d4e1b 724->728 729 3d4e03 724->729 726->727 732 3d4fac-3d4fc0 call 3d287d * 2 727->732 733 3d4fa9-3d4faa CloseHandle 727->733 728->718 731 3d4e08-3d4e13 call 40fb09 729->731 731->715 750 3d4fca-3d4fce 732->750 751 3d4fc2-3d4fc5 call 3d2762 732->751 733->732 734->731 743 3d4e58 735->743 744 3d4e70-3d4e84 call 3e6a0f 735->744 745 3d4e5d 743->745 753 3d4e8d-3d4ea8 call 3d2064 744->753 754 3d4e86-3d4e8b 744->754 748 3d4e62-3d4e6b call 40fb09 745->748 761 3d4f6f 748->761 756 3d4fd8-3d4fde 750->756 757 3d4fd0-3d4fd3 call 3d2762 750->757 751->750 763 3d4eaa-3d4eaf 753->763 764 3d4eb4-3d4ecd call 3d2064 753->764 754->745 757->756 761->715 763->731 767 3d4ecf-3d4ed4 764->767 768 3d4ed9-3d4f05 CreateProcessW 764->768 767->731 769 3d4f07-3d4f11 GetLastError 768->769 770 3d4f42-3d4f61 call 4102ec 768->770 771 3d4f1e 769->771 772 3d4f13-3d4f1c 769->772 770->715 778 3d4f63-3d4f6a call 40fb09 770->778 774 3d4f25-3d4f3d call 3d38ba 771->774 775 3d4f20 771->775 772->771 774->748 775->774 778->761
                                                                APIs
                                                                  • Part of subcall function 003D34C4: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,003D10DD,?,00000000), ref: 003D34E5
                                                                • CloseHandle.KERNEL32(00000000,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4F81
                                                                • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4F90
                                                                • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4F9F
                                                                • CloseHandle.KERNEL32(?,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D4FAA
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseHandle$FileModuleName
                                                                • String ID: "%ls" %ls$%ls %ls$-%ls="%ls"$D$Failed to allocate full command-line.$Failed to allocate parameters for unelevated process.$Failed to append %ls$Failed to append original command line.$Failed to cache to clean room.$Failed to get path for current process.$Failed to launch clean room process: %ls$Failed to wait for clean room process: %ls$burn.clean.room$burn.filehandle.attached$burn.filehandle.self$c:\agent\_work\66\s\src\burn\engine\engine.cpp$T=$T=
                                                                • API String ID: 3884789274-1927087379
                                                                • Opcode ID: 84c8f01001e5d70ae25c67c231cb9c97ac8b0d64244e165156c62482e5ec2ba0
                                                                • Instruction ID: d8ed8c4ef8ffd05d4fa10f4bf1f9a786593a1ab8a4ef9ef8ede52f24e1d57832
                                                                • Opcode Fuzzy Hash: 84c8f01001e5d70ae25c67c231cb9c97ac8b0d64244e165156c62482e5ec2ba0
                                                                • Instruction Fuzzy Hash: 1671A033D01229BBCB229BA4DC41AEFBB7CAF04720F114227F910B6391D7749A518BE5

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1034 3e741d-3e7462 call 3ff600 call 3d762d 1039 3e746e-3e747f call 3dc3ca 1034->1039 1040 3e7464-3e7469 1034->1040 1046 3e748b-3e749c call 3dc231 1039->1046 1047 3e7481-3e7486 1039->1047 1041 3e7707-3e770e call 40fb09 1040->1041 1048 3e770f-3e7714 1041->1048 1053 3e749e-3e74a3 1046->1053 1054 3e74a8-3e74bd call 3dc489 1046->1054 1047->1041 1051 3e771c-3e7720 1048->1051 1052 3e7716-3e7717 call 3d2762 1048->1052 1056 3e772a-3e772f 1051->1056 1057 3e7722-3e7725 call 3d2762 1051->1057 1052->1051 1053->1041 1066 3e74bf-3e74c4 1054->1066 1067 3e74c9-3e74d9 call 3fbcf0 1054->1067 1058 3e7737-3e7744 call 3dc180 1056->1058 1059 3e7731-3e7732 call 3d2762 1056->1059 1057->1056 1068 3e774e-3e7752 1058->1068 1069 3e7746-3e7749 call 3d2762 1058->1069 1059->1058 1066->1041 1075 3e74db-3e74e0 1067->1075 1076 3e74e5-3e7558 call 3e5bae 1067->1076 1073 3e775c-3e7760 1068->1073 1074 3e7754-3e7757 call 3d2762 1068->1074 1069->1068 1078 3e776a-3e7770 1073->1078 1079 3e7762-3e7765 call 3d3aa4 1073->1079 1074->1073 1075->1041 1083 3e755a-3e755f 1076->1083 1084 3e7564-3e7569 1076->1084 1079->1078 1083->1041 1085 3e756b 1084->1085 1086 3e7570-3e758b call 3d563d GetCurrentProcess call 410141 1084->1086 1085->1086 1090 3e7590-3e75a7 call 3d8274 1086->1090 1093 3e75a9 1090->1093 1094 3e75c1-3e75d8 call 3d8274 1090->1094 1095 3e75ae-3e75bc call 40fb09 1093->1095 1100 3e75da-3e75df 1094->1100 1101 3e75e1-3e75e6 1094->1101 1095->1048 1100->1095 1102 3e75e8-3e75fa call 3d821a 1101->1102 1103 3e7642-3e7647 1101->1103 1111 3e75fc-3e7601 1102->1111 1112 3e7606-3e7616 call 3d3533 1102->1112 1105 3e7649-3e765b call 3d821a 1103->1105 1106 3e7667-3e7670 1103->1106 1105->1106 1116 3e765d-3e7662 1105->1116 1108 3e767c-3e7690 call 3ea3f3 1106->1108 1109 3e7672-3e7675 1106->1109 1121 3e7699 1108->1121 1122 3e7692-3e7697 1108->1122 1109->1108 1113 3e7677-3e767a 1109->1113 1111->1041 1125 3e7618-3e761d 1112->1125 1126 3e7622-3e7636 call 3d821a 1112->1126 1113->1108 1117 3e769f-3e76a2 1113->1117 1116->1041 1123 3e76a9-3e76bf call 3dd552 1117->1123 1124 3e76a4-3e76a7 1117->1124 1121->1117 1122->1041 1131 3e76c8-3e76e0 call 3dcb82 1123->1131 1132 3e76c1-3e76c6 1123->1132 1124->1048 1124->1123 1125->1041 1126->1103 1134 3e7638-3e763d 1126->1134 1136 3e76e9-3e7700 call 3dc8a5 1131->1136 1137 3e76e2-3e76e7 1131->1137 1132->1041 1134->1041 1136->1048 1140 3e7702 1136->1140 1137->1041 1140->1041
                                                                Strings
                                                                • Failed to set original source variable., xrefs: 003E765D
                                                                • WixBundleSourceProcessFolder, xrefs: 003E7627
                                                                • WixBundleSourceProcessPath, xrefs: 003E75EB
                                                                • WixBundleOriginalSource, xrefs: 003E764C
                                                                • Failed to parse command line., xrefs: 003E755A
                                                                • Failed to get manifest stream from container., xrefs: 003E74BF
                                                                • Failed to open manifest stream., xrefs: 003E749E
                                                                • Failed to initialize variables., xrefs: 003E7464
                                                                • Failed to set source process folder variable., xrefs: 003E7638
                                                                • Failed to get unique temporary folder for bootstrapper application., xrefs: 003E76C1
                                                                • WixBundleUILevel, xrefs: 003E75C9, 003E75DA
                                                                • Failed to load manifest., xrefs: 003E74DB
                                                                • Failed to open attached UX container., xrefs: 003E7481
                                                                • WixBundleElevated, xrefs: 003E7598, 003E75A9
                                                                • Failed to load catalog files., xrefs: 003E7702
                                                                • Failed to get source process folder from path., xrefs: 003E7618
                                                                • Failed to initialize internal cache functionality., xrefs: 003E7692
                                                                • Failed to overwrite the %ls built-in variable., xrefs: 003E75AE
                                                                • Failed to extract bootstrapper application payloads., xrefs: 003E76E2
                                                                • Failed to set source process path variable., xrefs: 003E75FC
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalInitializeSection
                                                                • String ID: Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleUILevel
                                                                • API String ID: 32694325-1564579409
                                                                • Opcode ID: 3ee242be8eda9bb3aadb15ba4f2eef577d1ec309ebce8c5b8dd00bd58f70df8c
                                                                • Instruction ID: 7e237159f9bef5f638d73420dd751238db12f140af03c258467143261bf51d2c
                                                                • Opcode Fuzzy Hash: 3ee242be8eda9bb3aadb15ba4f2eef577d1ec309ebce8c5b8dd00bd58f70df8c
                                                                • Instruction Fuzzy Hash: 5BA17F72E44A7ABACB139AA5DC41FEAB76CBB14700F110326F505E6281D774EA448BD4

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1141 3e85b1-3e85ff CreateFileW 1142 3e8645-3e8655 call 41412e 1141->1142 1143 3e8601-3e860b GetLastError 1141->1143 1151 3e866d-3e8681 call 413709 1142->1151 1152 3e8657-3e8668 call 40fb09 1142->1152 1144 3e860d-3e8616 1143->1144 1145 3e8618 1143->1145 1144->1145 1147 3e861f-3e8640 call 3d38ba call 40fb09 1145->1147 1148 3e861a 1145->1148 1165 3e87e9-3e87f9 call 3fdd1f 1147->1165 1148->1147 1159 3e869c-3e86a1 1151->1159 1160 3e8683-3e8697 call 40fb09 1151->1160 1162 3e87e2-3e87e3 FindCloseChangeNotification 1152->1162 1159->1162 1164 3e86a7-3e86b6 SetFilePointerEx 1159->1164 1160->1162 1162->1165 1168 3e86b8-3e86c2 GetLastError 1164->1168 1169 3e86f0-3e8700 call 414650 1164->1169 1171 3e86cf 1168->1171 1172 3e86c4-3e86cd 1168->1172 1177 3e870c-3e871d SetFilePointerEx 1169->1177 1178 3e8702-3e8707 1169->1178 1174 3e86d6-3e86eb call 3d38ba 1171->1174 1175 3e86d1 1171->1175 1172->1171 1180 3e87da-3e87e1 call 40fb09 1174->1180 1175->1174 1181 3e871f-3e8729 GetLastError 1177->1181 1182 3e8757-3e8767 call 414650 1177->1182 1178->1180 1180->1162 1184 3e872b-3e8734 1181->1184 1185 3e8736 1181->1185 1182->1178 1193 3e8769-3e8779 call 414650 1182->1193 1184->1185 1188 3e873d-3e8752 call 3d38ba 1185->1188 1189 3e8738 1185->1189 1188->1180 1189->1188 1193->1178 1197 3e877b-3e878c SetFilePointerEx 1193->1197 1198 3e878e-3e8798 GetLastError 1197->1198 1199 3e87c3-3e87ca call 414650 1197->1199 1200 3e879a-3e87a3 1198->1200 1201 3e87a5 1198->1201 1205 3e87cf-3e87d3 1199->1205 1200->1201 1203 3e87ac-3e87c1 call 3d38ba 1201->1203 1204 3e87a7 1201->1204 1203->1180 1204->1203 1205->1162 1207 3e87d5 1205->1207 1207->1180
                                                                APIs
                                                                • CreateFileW.KERNELBASE(00000000,40000000,00000005,00000000,00000002,08000080,00000000,?,00000000,00000000,003D4DFD,?,?,00000000,003D4DFD,00000000), ref: 003E85F4
                                                                • GetLastError.KERNEL32 ref: 003E8601
                                                                  • Part of subcall function 00413709: ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 0041379F
                                                                • SetFilePointerEx.KERNELBASE(00000000,0041A4B8,00000000,00000000,00000000,?,00000000,0041A500,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003E86AE
                                                                • GetLastError.KERNEL32 ref: 003E86B8
                                                                • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,0041A500,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003E87E3
                                                                Strings
                                                                • Failed to update signature offset., xrefs: 003E8702
                                                                • Failed to seek to beginning of engine file: %ls, xrefs: 003E865A
                                                                • Failed to seek to original data in exe burn section header., xrefs: 003E87BC
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E8625, 003E86DC, 003E8743, 003E87B2
                                                                • Failed to seek to signature table in exe header., xrefs: 003E874D
                                                                • msi.dll, xrefs: 003E86F5
                                                                • Failed to create engine file at path: %ls, xrefs: 003E8632
                                                                • Failed to seek to checksum in exe header., xrefs: 003E86E6
                                                                • Failed to copy engine from: %ls to: %ls, xrefs: 003E8689
                                                                • cabinet.dll, xrefs: 003E875C
                                                                • Failed to zero out original data offset., xrefs: 003E87D5
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: File$ErrorLast$ChangeCloseCreateFindNotificationPointerRead
                                                                • String ID: Failed to copy engine from: %ls to: %ls$Failed to create engine file at path: %ls$Failed to seek to beginning of engine file: %ls$Failed to seek to checksum in exe header.$Failed to seek to original data in exe burn section header.$Failed to seek to signature table in exe header.$Failed to update signature offset.$Failed to zero out original data offset.$c:\agent\_work\66\s\src\burn\engine\cache.cpp$cabinet.dll$msi.dll
                                                                • API String ID: 3608016165-3887126093
                                                                • Opcode ID: 92c22e049d5e6d72a21eb0ba762dc18965347577ef89cd08317d4aa3409e7774
                                                                • Instruction ID: 8e89a893f25f803ec5cd77444a7493be123f01d72a7f7a17e3ea0059a7303e47
                                                                • Opcode Fuzzy Hash: 92c22e049d5e6d72a21eb0ba762dc18965347577ef89cd08317d4aa3409e7774
                                                                • Instruction Fuzzy Hash: E351C973E41571BBE7135B659C46FBF7A68AB04710F224225FE04FB2C1EA29DC0056E9

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1209 3d762d-3d7ee0 InitializeCriticalSection 1210 3d7ee3-3d7f07 call 3d565e 1209->1210 1213 3d7f09-3d7f10 1210->1213 1214 3d7f14-3d7f25 call 40fb09 1210->1214 1213->1210 1215 3d7f12 1213->1215 1217 3d7f28-3d7f38 call 3fdd1f 1214->1217 1215->1217
                                                                APIs
                                                                • InitializeCriticalSection.KERNEL32(003E745E,003D53FA,00000000,003D5482), ref: 003D764D
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalInitializeSection
                                                                • String ID: #$$$'$0$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleUILevel$WixBundleVersion
                                                                • API String ID: 32694325-3635313340
                                                                • Opcode ID: 8f30cd776c72443db2077e1e129d3cb4949ba26437761d0b0586a6f170ec3e5b
                                                                • Instruction ID: f47538d9db71a6ba602a6dc68df8fa9eb3f240009c5069ced4de30a3848f0b5f
                                                                • Opcode Fuzzy Hash: 8f30cd776c72443db2077e1e129d3cb4949ba26437761d0b0586a6f170ec3e5b
                                                                • Instruction Fuzzy Hash: 183258B5D116299BDB61CF5AD9883CDFAB4FB48304F5085EED21CA6211C7B40BC98F89

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1221 3e819f-3e81e8 call 3ff600 1224 3e81ee-3e81fc GetCurrentProcess call 410141 1221->1224 1225 3e8361-3e836e call 3d229e 1221->1225 1229 3e8201-3e820e 1224->1229 1230 3e837d-3e838d call 3fdd1f 1225->1230 1231 3e8370 1225->1231 1232 3e829c-3e82aa GetTempPathW 1229->1232 1233 3e8214-3e8223 GetWindowsDirectoryW 1229->1233 1238 3e8375-3e837c call 40fb09 1231->1238 1234 3e82ac-3e82b6 GetLastError 1232->1234 1235 3e82e4-3e82f6 UuidCreate 1232->1235 1236 3e825d-3e826e call 3d347e 1233->1236 1237 3e8225-3e822f GetLastError 1233->1237 1240 3e82b8-3e82c1 1234->1240 1241 3e82c3 1234->1241 1245 3e82ff-3e8314 StringFromGUID2 1235->1245 1246 3e82f8-3e82fd 1235->1246 1259 3e827a-3e8290 call 3d379b 1236->1259 1260 3e8270-3e8275 1236->1260 1242 3e823c 1237->1242 1243 3e8231-3e823a 1237->1243 1238->1230 1240->1241 1249 3e82ca-3e82df call 3d38ba 1241->1249 1250 3e82c5 1241->1250 1251 3e823e 1242->1251 1252 3e8243-3e8258 call 3d38ba 1242->1252 1243->1242 1255 3e8316-3e8330 call 3d38ba 1245->1255 1256 3e8332-3e8353 call 3d2022 1245->1256 1246->1238 1249->1238 1250->1249 1251->1252 1252->1238 1255->1238 1268 3e835c 1256->1268 1269 3e8355-3e835a 1256->1269 1259->1235 1271 3e8292-3e8297 1259->1271 1260->1238 1268->1225 1269->1238 1271->1238
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,003D54C6), ref: 003E81F5
                                                                  • Part of subcall function 00410141: OpenProcessToken.ADVAPI32(?,00000008,?,003D53FA,00000000,?,?,?,?,?,?,?,003E7590,00000000), ref: 0041015F
                                                                  • Part of subcall function 00410141: GetLastError.KERNEL32(?,?,?,?,?,?,?,003E7590,00000000), ref: 00410169
                                                                  • Part of subcall function 00410141: FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,003E7590,00000000), ref: 004101F3
                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 003E821B
                                                                • GetLastError.KERNEL32 ref: 003E8225
                                                                • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 003E82A2
                                                                • GetLastError.KERNEL32 ref: 003E82AC
                                                                • UuidCreate.RPCRT4(?), ref: 003E82EB
                                                                Strings
                                                                • Failed to create working folder guid., xrefs: 003E82F8
                                                                • Failed to convert working folder guid into string., xrefs: 003E832B
                                                                • Failed to get windows path for working folder., xrefs: 003E8253
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E8249, 003E82D0, 003E8321
                                                                • Failed to append bundle id on to temp path for working folder., xrefs: 003E8355
                                                                • Failed to ensure windows path for working folder ended in backslash., xrefs: 003E8270
                                                                • %ls%ls\, xrefs: 003E833D
                                                                • Failed to concat Temp directory on windows path for working folder., xrefs: 003E8292
                                                                • Failed to get temp path for working folder., xrefs: 003E82DA
                                                                • Failed to copy working folder path., xrefs: 003E8370
                                                                • Temp\, xrefs: 003E827A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$Process$ChangeCloseCreateCurrentDirectoryFindNotificationOpenPathTempTokenUuidWindows
                                                                • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 2898636500-2821718772
                                                                • Opcode ID: 393dcd1622867dd9c56c6b81dad4f4ced3562b7d4b3bf81f0fd343503e6d3c0f
                                                                • Instruction ID: 17a16067606c4e0e2272305102f166f0bb049fec6b545fdeb987163198957cab
                                                                • Opcode Fuzzy Hash: 393dcd1622867dd9c56c6b81dad4f4ced3562b7d4b3bf81f0fd343503e6d3c0f
                                                                • Instruction Fuzzy Hash: 18412B77F41634B7D72297E19C09FAB736C6B00B10F114662BE09F71C0EA79DD448A99

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1272 3f0ea0-3f0ecc CoInitializeEx 1273 3f0ece-3f0edb call 40fb09 1272->1273 1274 3f0ee0-3f0f2b call 40ed43 1272->1274 1279 3f1143-3f1153 call 3fdd1f 1273->1279 1280 3f0f2d-3f0f50 call 3d38ba call 40fb09 1274->1280 1281 3f0f55-3f0f77 call 40ed64 1274->1281 1302 3f113c-3f113d CoUninitialize 1280->1302 1288 3f0f7d-3f0f85 1281->1288 1289 3f1031-3f103c SetEvent 1281->1289 1291 3f0f8b-3f0f91 1288->1291 1292 3f1134-3f1137 call 40ed74 1288->1292 1293 3f103e-3f1048 GetLastError 1289->1293 1294 3f107b-3f1089 WaitForSingleObject 1289->1294 1291->1292 1296 3f0f97-3f0f9f 1291->1296 1292->1302 1299 3f104a-3f1053 1293->1299 1300 3f1055 1293->1300 1297 3f10bd-3f10c8 ResetEvent 1294->1297 1298 3f108b-3f1095 GetLastError 1294->1298 1303 3f1019-3f102c call 40fb09 1296->1303 1304 3f0fa1-3f0fa3 1296->1304 1307 3f10ff-3f1105 1297->1307 1308 3f10ca-3f10d4 GetLastError 1297->1308 1305 3f1097-3f10a0 1298->1305 1306 3f10a2 1298->1306 1299->1300 1309 3f1059-3f1069 call 3d38ba 1300->1309 1310 3f1057 1300->1310 1302->1279 1303->1292 1314 3f0fb6-3f0fb9 1304->1314 1315 3f0fa5 1304->1315 1305->1306 1319 3f10a6-3f10bb call 3d38ba 1306->1319 1320 3f10a4 1306->1320 1316 3f112f 1307->1316 1317 3f1107-3f110a 1307->1317 1311 3f10d6-3f10df 1308->1311 1312 3f10e1 1308->1312 1332 3f106e-3f1076 call 40fb09 1309->1332 1310->1309 1311->1312 1321 3f10e5-3f10fa call 3d38ba 1312->1321 1322 3f10e3 1312->1322 1328 3f0fbb 1314->1328 1329 3f1013 1314->1329 1324 3f0fab-3f0fb4 1315->1324 1325 3f0fa7-3f0fa9 1315->1325 1316->1292 1326 3f110c-3f1126 call 3d38ba 1317->1326 1327 3f112b-3f112d 1317->1327 1319->1332 1320->1319 1321->1332 1322->1321 1334 3f1015-3f1017 1324->1334 1325->1334 1326->1332 1327->1292 1336 3f100f-3f1011 1328->1336 1337 3f0fde-3f0fe3 1328->1337 1338 3f0fec-3f0ff1 1328->1338 1339 3f0ffa-3f0fff 1328->1339 1340 3f0fc9-3f0fce 1328->1340 1341 3f1008-3f100d 1328->1341 1342 3f0fd7-3f0fdc 1328->1342 1343 3f0fe5-3f0fea 1328->1343 1344 3f0ff3-3f0ff8 1328->1344 1345 3f0fc2-3f0fc7 1328->1345 1346 3f1001-3f1006 1328->1346 1347 3f0fd0-3f0fd5 1328->1347 1329->1334 1332->1292 1334->1289 1334->1303 1336->1303 1337->1303 1338->1303 1339->1303 1340->1303 1341->1303 1342->1303 1343->1303 1344->1303 1345->1303 1346->1303 1347->1303
                                                                APIs
                                                                • CoInitializeEx.OLE32(00000000,00000000), ref: 003F0EC2
                                                                • CoUninitialize.OLE32 ref: 003F113D
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: InitializeUninitialize
                                                                • String ID: <the>.cab$Failed to extract all files from container, erf: %d:%X:%d$Failed to initialize COM.$Failed to initialize cabinet.dll.$Failed to reset begin operation event.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 3442037557-964446333
                                                                • Opcode ID: daec94914f9d926abef5adb270271f44fa9de0684fda0809f15ca4a235b616ad
                                                                • Instruction ID: 6265e7ae109c372f5b1e15a123bfd0bc4a79783758a9f236b98b8fd4d6329bdc
                                                                • Opcode Fuzzy Hash: daec94914f9d926abef5adb270271f44fa9de0684fda0809f15ca4a235b616ad
                                                                • Instruction Fuzzy Hash: 72515B37E4127BE7D7235665BC01ABB76189B40B24F220236FF11BB681D92D8C50A6D9

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1353 3d4326-3d437d InitializeCriticalSection * 2 call 3e4c89 * 2 1358 3d44a1-3d44ab call 3db45a 1353->1358 1359 3d4383 1353->1359 1364 3d44b0-3d44b4 1358->1364 1360 3d4389-3d4396 1359->1360 1362 3d439c-3d43c8 lstrlenW * 2 CompareStringW 1360->1362 1363 3d4494-3d449b 1360->1363 1365 3d441a-3d4446 lstrlenW * 2 CompareStringW 1362->1365 1366 3d43ca-3d43ed lstrlenW 1362->1366 1363->1358 1363->1360 1367 3d44b6-3d44c2 call 40fb09 1364->1367 1368 3d44c3-3d44c9 1364->1368 1365->1363 1372 3d4448-3d446b lstrlenW 1365->1372 1369 3d44d7-3d44ec call 3d38ba 1366->1369 1370 3d43f3-3d43f8 1366->1370 1367->1368 1384 3d44f1-3d44f8 1369->1384 1370->1369 1373 3d43fe-3d440e call 3d2abf 1370->1373 1376 3d4471-3d4476 1372->1376 1377 3d4503-3d451d call 3d38ba 1372->1377 1386 3d44cc-3d44d5 1373->1386 1387 3d4414 1373->1387 1376->1377 1381 3d447c-3d448c call 3d2abf 1376->1381 1377->1384 1381->1386 1391 3d448e 1381->1391 1388 3d44f9-3d4501 call 40fb09 1384->1388 1386->1388 1387->1365 1388->1368 1391->1363
                                                                APIs
                                                                • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,003D52A3,?,?,00000000,?,?), ref: 003D4352
                                                                • InitializeCriticalSection.KERNEL32(000000D0,?,?,003D52A3,?,?,00000000,?,?), ref: 003D435B
                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,003D52A3,?,?,00000000,?,?), ref: 003D43A1
                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,003D52A3,?,?,00000000,?,?), ref: 003D43AB
                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,003D52A3,?,?,00000000,?,?), ref: 003D43BF
                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,003D52A3,?,?,00000000,?,?), ref: 003D43CF
                                                                • lstrlenW.KERNEL32(burn.filehandle.self,?,?,003D52A3,?,?,00000000,?,?), ref: 003D441F
                                                                • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,003D52A3,?,?,00000000,?,?), ref: 003D4429
                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,003D52A3,?,?,00000000,?,?), ref: 003D443D
                                                                • lstrlenW.KERNEL32(burn.filehandle.self,?,?,003D52A3,?,?,00000000,?,?), ref: 003D444D
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: lstrlen$CompareCriticalInitializeSectionString
                                                                • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$c:\agent\_work\66\s\src\burn\engine\engine.cpp
                                                                • API String ID: 3039292287-2540856168
                                                                • Opcode ID: 149636e55a6204e2c776fd8b165c1531a93654348ff35765a724f50f3addf3e9
                                                                • Instruction ID: 07f3843fc3796285596d7199e441942d6ebd9b24d419cdcd8571e99f4bb92c4c
                                                                • Opcode Fuzzy Hash: 149636e55a6204e2c776fd8b165c1531a93654348ff35765a724f50f3addf3e9
                                                                • Instruction Fuzzy Hash: 30512972A41211BFC7229F69EC46F9A7768FF00720F114127F608DB391D774A9A0CBA5

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1393 3dc252-3dc284 1394 3dc2ee-3dc30a GetCurrentProcess * 2 DuplicateHandle 1393->1394 1395 3dc286-3dc2a4 CreateFileW 1393->1395 1398 3dc30c-3dc316 GetLastError 1394->1398 1399 3dc344 1394->1399 1396 3dc2aa-3dc2b4 GetLastError 1395->1396 1397 3dc346-3dc34c 1395->1397 1400 3dc2b6-3dc2bf 1396->1400 1401 3dc2c1 1396->1401 1402 3dc34e-3dc354 1397->1402 1403 3dc356 1397->1403 1404 3dc318-3dc321 1398->1404 1405 3dc323 1398->1405 1399->1397 1400->1401 1408 3dc2c8-3dc2db call 3d38ba 1401->1408 1409 3dc2c3 1401->1409 1410 3dc358-3dc366 SetFilePointerEx 1402->1410 1403->1410 1404->1405 1406 3dc32a-3dc342 call 3d38ba 1405->1406 1407 3dc325 1405->1407 1422 3dc2e0-3dc2e9 call 40fb09 1406->1422 1407->1406 1408->1422 1409->1408 1413 3dc39d-3dc3a3 1410->1413 1414 3dc368-3dc372 GetLastError 1410->1414 1415 3dc3a5-3dc3a9 call 3f14e3 1413->1415 1416 3dc3c1-3dc3c7 1413->1416 1419 3dc37f 1414->1419 1420 3dc374-3dc37d 1414->1420 1425 3dc3ae-3dc3b2 1415->1425 1423 3dc386-3dc39b call 3d38ba 1419->1423 1424 3dc381 1419->1424 1420->1419 1422->1416 1431 3dc3b9-3dc3c0 call 40fb09 1423->1431 1424->1423 1425->1416 1429 3dc3b4 1425->1429 1429->1431 1431->1416
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,00000000,BT=,003DC442,BT=,?,?,003D5482), ref: 003DC299
                                                                • GetLastError.KERNEL32 ref: 003DC2AA
                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,?,00000000,00000000,BT=,003DC442,BT=,?,?,003D5482,003D5482,00000000,?), ref: 003DC2F9
                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000), ref: 003DC2FF
                                                                • DuplicateHandle.KERNELBASE(00000000), ref: 003DC302
                                                                • GetLastError.KERNEL32 ref: 003DC30C
                                                                • SetFilePointerEx.KERNELBASE(?,00000000,00000000,00000000,00000000), ref: 003DC35E
                                                                • GetLastError.KERNEL32 ref: 003DC368
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                                                                • String ID: BT=$Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$c:\agent\_work\66\s\src\burn\engine\container.cpp$crypt32.dll$feclient.dll
                                                                • API String ID: 2619879409-3422126002
                                                                • Opcode ID: fc297ecb068cbf707c039c0d50e0aaed07389c4852f1f9435134040829c7a245
                                                                • Instruction ID: cd8dc109a13d86e0bfb53c84a5e7a7e3eeb220e6d6cc7b81c43df833f91b9d71
                                                                • Opcode Fuzzy Hash: fc297ecb068cbf707c039c0d50e0aaed07389c4852f1f9435134040829c7a245
                                                                • Instruction Fuzzy Hash: E241EC3B160202A7D7228F55AD45F5B7BB9AFC4720B228026FD14AB341D639DC11DB65

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 1434 412368-412388 call 3d38d1 1437 412492-412496 1434->1437 1438 41238e-41239c call 414289 1434->1438 1440 4124a0-4124a4 1437->1440 1441 412498-41249b call 3d2762 1437->1441 1442 4123a1-4123c0 GetProcAddress 1438->1442 1441->1440 1444 4123c2 1442->1444 1445 4123c7-4123e0 GetProcAddress 1442->1445 1444->1445 1446 4123e2 1445->1446 1447 4123e7-412400 GetProcAddress 1445->1447 1446->1447 1448 412402 1447->1448 1449 412407-412420 GetProcAddress 1447->1449 1448->1449 1450 412422 1449->1450 1451 412427-412440 GetProcAddress 1449->1451 1450->1451 1452 412442 1451->1452 1453 412447-412460 GetProcAddress 1451->1453 1452->1453 1454 412462 1453->1454 1455 412467-412481 GetProcAddress 1453->1455 1454->1455 1456 412483 1455->1456 1457 412488 1455->1457 1456->1457 1457->1437
                                                                APIs
                                                                  • Part of subcall function 003D38D1: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003D3910
                                                                  • Part of subcall function 003D38D1: GetLastError.KERNEL32 ref: 003D391A
                                                                  • Part of subcall function 00414289: GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 004142BA
                                                                • GetProcAddress.KERNEL32(MsiDeterminePatchSequenceW,00000000), ref: 004123B2
                                                                • GetProcAddress.KERNEL32(MsiDetermineApplicablePatchesW), ref: 004123D2
                                                                • GetProcAddress.KERNEL32(MsiEnumProductsExW), ref: 004123F2
                                                                • GetProcAddress.KERNEL32(MsiGetPatchInfoExW), ref: 00412412
                                                                • GetProcAddress.KERNEL32(MsiGetProductInfoExW), ref: 00412432
                                                                • GetProcAddress.KERNEL32(MsiSetExternalUIRecord), ref: 00412452
                                                                • GetProcAddress.KERNEL32(MsiSourceListAddSourceExW), ref: 00412472
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressProc$ErrorLast$DirectorySystem
                                                                • String ID: Msi.dll$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiEnumProductsExW$MsiGetPatchInfoExW$MsiGetProductInfoExW$MsiSetExternalUIRecord$MsiSourceListAddSourceExW
                                                                • API String ID: 2510051996-1735120554
                                                                • Opcode ID: ece022abe7d035c6cd843031d64814c2a7c505f431685488e98c44d6a87ba565
                                                                • Instruction ID: eed0b6cb8be1306c9db807fb9d8c4ec723f91974bf9fed71844828988d9818cd
                                                                • Opcode Fuzzy Hash: ece022abe7d035c6cd843031d64814c2a7c505f431685488e98c44d6a87ba565
                                                                • Instruction Fuzzy Hash: 37312BB0501A48EBD7119F60FD07B9A3BA0E764708F20B13BE60095672D7B909A4DFCE
                                                                APIs
                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,wininet.dll,?,00000000,00000000,00000000,?,?,003DC3AE,?,?), ref: 003F151A
                                                                • GetLastError.KERNEL32(?,003DC3AE,?,?), ref: 003F1523
                                                                Strings
                                                                • wininet.dll, xrefs: 003F14F9
                                                                • Failed to create operation complete event., xrefs: 003F1597
                                                                • Failed to wait for operation complete., xrefs: 003F15F6
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F1547, 003F158D, 003F15D9
                                                                • Failed to create extraction thread., xrefs: 003F15E3
                                                                • Failed to copy file name., xrefs: 003F1505
                                                                • Failed to create begin operation event., xrefs: 003F1551
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateErrorEventLast
                                                                • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp$wininet.dll
                                                                • API String ID: 545576003-1014644744
                                                                • Opcode ID: 95e2b792147c2ec04d4202a5eaf90c5fd19339148b15fca5da42a5a773d6074a
                                                                • Instruction ID: f7f86077a531fac0b0fd79c9472423e11eb8659972a0235c2755f2eeae5aa9be
                                                                • Opcode Fuzzy Hash: 95e2b792147c2ec04d4202a5eaf90c5fd19339148b15fca5da42a5a773d6074a
                                                                • Instruction Fuzzy Hash: 8B213B73E8163FB7E22316A57C45F77695CAF417A0F124122FE05BB281EA68DC0056E9
                                                                APIs
                                                                • GetProcAddress.KERNELBASE(SystemFunction040,AdvApi32.dll), ref: 0040F5B2
                                                                • GetProcAddress.KERNEL32(SystemFunction041), ref: 0040F5C4
                                                                • GetProcAddress.KERNEL32(CryptProtectMemory,Crypt32.dll), ref: 0040F607
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0040F61B
                                                                • GetProcAddress.KERNEL32(CryptUnprotectMemory), ref: 0040F653
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0040F667
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressProc$ErrorLast
                                                                • String ID: AdvApi32.dll$Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory$SystemFunction040$SystemFunction041$c:\agent\_work\66\s\src\libs\dutil\cryputil.cpp
                                                                • API String ID: 4214558900-686287438
                                                                • Opcode ID: 0a3e9b29777fd7d937e3b78a60a094879888bd33d2c96fefda510fd1a3d87846
                                                                • Instruction ID: c7d70786833b8483f77f1be8badc1814c1eaba4650770a66b0618d5c8aeb758a
                                                                • Opcode Fuzzy Hash: 0a3e9b29777fd7d937e3b78a60a094879888bd33d2c96fefda510fd1a3d87846
                                                                • Instruction Fuzzy Hash: 91217732942621B7D332AB556C057063950E704768F125537EE01BA7F0E77D8C4AAEDD
                                                                APIs
                                                                • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 003F06A1
                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 003F06B9
                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 003F06BE
                                                                • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 003F06C1
                                                                • GetLastError.KERNEL32(?,?), ref: 003F06CB
                                                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 003F073A
                                                                • GetLastError.KERNEL32(?,?), ref: 003F0747
                                                                Strings
                                                                • Failed to add virtual file pointer for cab container., xrefs: 003F0720
                                                                • <the>.cab, xrefs: 003F069A
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F06EF, 003F076B
                                                                • Failed to open cabinet file: %hs, xrefs: 003F0778
                                                                • Failed to duplicate handle to cab container., xrefs: 003F06F9
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                                                                • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 3030546534-886985619
                                                                • Opcode ID: db17635e7a706bf716a9d6a9fdb526aadecdfe5e360cc97a1bf5d0a5a5f8e215
                                                                • Instruction ID: 306a2978df3c879dd0b6aa873e698cf58bd3c3240626f2fb586f639dcfc77ffe
                                                                • Opcode Fuzzy Hash: db17635e7a706bf716a9d6a9fdb526aadecdfe5e360cc97a1bf5d0a5a5f8e215
                                                                • Instruction Fuzzy Hash: 63313932D4113ABBD7225B589D45EAF7E6CEF04760F114161FE04B7241D738AC10DAE5
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000,00000001,00000002,?,00000000,?,?,003D4E52,?,?), ref: 003E6975
                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,?,003D4E52,?,?), ref: 003E697B
                                                                • DuplicateHandle.KERNELBASE(00000000,?,?,003D4E52,?,?), ref: 003E697E
                                                                • GetLastError.KERNEL32(?,?,003D4E52,?,?), ref: 003E6988
                                                                • CloseHandle.KERNEL32(000000FF,?,003D4E52,?,?), ref: 003E6A01
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CurrentHandleProcess$CloseDuplicateErrorLast
                                                                • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to duplicate file handle for attached container.$RN=$burn.filehandle.attached$c:\agent\_work\66\s\src\burn\engine\core.cpp
                                                                • API String ID: 4224961946-3653527318
                                                                • Opcode ID: 4aca7e3758aaad768acb1d66acd8612f3f355cd253b6c06c1c0fe06cbc60eb92
                                                                • Instruction ID: 70f128d584d202b0c8983b33eeb8b20f04cd01e3d900ad643ed1a98ff3917aa7
                                                                • Opcode Fuzzy Hash: 4aca7e3758aaad768acb1d66acd8612f3f355cd253b6c06c1c0fe06cbc60eb92
                                                                • Instruction Fuzzy Hash: 64110672A41231B7CB119BAA9D06F9E7BAC9F11770F224322F910F72D1D7789E108694
                                                                APIs
                                                                • OpenProcessToken.ADVAPI32(?,00000008,?,003D53FA,00000000,?,?,?,?,?,?,?,003E7590,00000000), ref: 0041015F
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,003E7590,00000000), ref: 00410169
                                                                • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,?,?,?,?,003E7590,00000000), ref: 0041019B
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,003E7590,00000000), ref: 004101B4
                                                                • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,003E7590,00000000), ref: 004101F3
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\procutil.cpp, xrefs: 004101E1
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastToken$ChangeCloseFindInformationNotificationOpenProcess
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\procutil.cpp
                                                                • API String ID: 3650908616-2457365779
                                                                • Opcode ID: 498b8359c5c88151b007b5701be1966200491f631d72cb572ba4c34cc5b5c820
                                                                • Instruction ID: 4c9f2f47880c7e7ec0807d899c2b395b4faadbedaca3bf44d3c878422469e20d
                                                                • Opcode Fuzzy Hash: 498b8359c5c88151b007b5701be1966200491f631d72cb572ba4c34cc5b5c820
                                                                • Instruction Fuzzy Hash: 3A21A476E41125FBCB229F958C04ADEBEB8AF04750F118067ED05BB250D6BD8E80DAD9
                                                                APIs
                                                                • CreateFileW.KERNELBASE(?,80000000,00000005,?,00000003,00000080,00000000,?,00000000,?,?,?), ref: 003E6A43
                                                                • CloseHandle.KERNEL32(00000000), ref: 003E6AB3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCreateFileHandle
                                                                • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to append the file handle to the obfuscated command line.$burn.filehandle.self
                                                                • API String ID: 3498533004-3263533295
                                                                • Opcode ID: 61d4c1c6d1e07fd7f68be00c73f8e18844898c6ea2bb86ea34b02cb2ea6791a1
                                                                • Instruction ID: f9beb17d9b9d630a4de5984d0538d16a3b10228c8f9b3cf7687234d02ad57bdb
                                                                • Opcode Fuzzy Hash: 61d4c1c6d1e07fd7f68be00c73f8e18844898c6ea2bb86ea34b02cb2ea6791a1
                                                                • Instruction Fuzzy Hash: 4011E671B41270BBCB229BAADC06F9B3BA8AB51B70F128326F920B72D1D27445118695
                                                                APIs
                                                                • CoInitialize.OLE32(00000000), ref: 00412DD6
                                                                • InterlockedIncrement.KERNEL32(0043B69C), ref: 00412DF3
                                                                • CLSIDFromProgID.OLE32(Msxml2.DOMDocument,0043B688,?,?,?,?,?,?), ref: 00412E0E
                                                                • CLSIDFromProgID.OLE32(MSXML.DOMDocument,0043B688,?,?,?,?,?,?), ref: 00412E1A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FromProg$IncrementInitializeInterlocked
                                                                • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                                                                • API String ID: 2109125048-2356320334
                                                                • Opcode ID: 552eaf02ebfc14bac7a8385e0865a7a157bfa9531dcb7e1d68ca2a8b9235b237
                                                                • Instruction ID: 6b4049797151d3e863cc7f68ca479cf7776bd9b45352d3c319ea9ff8dfbef288
                                                                • Opcode Fuzzy Hash: 552eaf02ebfc14bac7a8385e0865a7a157bfa9531dcb7e1d68ca2a8b9235b237
                                                                • Instruction Fuzzy Hash: 07F0A03074523597D7210761AE0AFCB2F6AD794B61F502027E901C1151C3EC88A18AEE
                                                                APIs
                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 004142BA
                                                                • GlobalAlloc.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000001), ref: 004142E7
                                                                • GetLastError.KERNEL32(?,00000000,?,00000000), ref: 00414313
                                                                • GetLastError.KERNEL32(00000000,0041A800,?,00000000,?,00000000,?,00000000), ref: 00414351
                                                                • GlobalFree.KERNEL32(00000000), ref: 00414382
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$Global$AllocFree
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 1145190524-1688708105
                                                                • Opcode ID: 37c65ce3d0a9f0f4d0911b523f3e4c451041c874cec98b1e0dea8aae92db1cef
                                                                • Instruction ID: ff056891743c18ca16faf3b1744c462e42e5f2f98ac1a0dd8baa236eefccafb3
                                                                • Opcode Fuzzy Hash: 37c65ce3d0a9f0f4d0911b523f3e4c451041c874cec98b1e0dea8aae92db1cef
                                                                • Instruction Fuzzy Hash: 1231F637E4023AABC7129B958C01EEFBAA4AF84760F114267FC14E7340D638CD8196E9
                                                                APIs
                                                                • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 003F08D2
                                                                • GetLastError.KERNEL32(?,?,?), ref: 003F08DC
                                                                Strings
                                                                • Invalid seek type., xrefs: 003F0868
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F0900
                                                                • Failed to move file pointer 0x%x bytes., xrefs: 003F090D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastPointer
                                                                • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 2976181284-424406494
                                                                • Opcode ID: d746b547361e57450790830db074c5f5a6e0ed3d69fc4cd9566f41d5eafeae82
                                                                • Instruction ID: 03da6f92c2dd543b5013d21e9367bf58d8c86b92abd011d2a4e321d7f6a3fe16
                                                                • Opcode Fuzzy Hash: d746b547361e57450790830db074c5f5a6e0ed3d69fc4cd9566f41d5eafeae82
                                                                • Instruction Fuzzy Hash: D3319E72A0011AEFDB0ACFACD945EA9B7A8FB04764B158125FA14A7652E374ED10CBD0
                                                                APIs
                                                                • CreateDirectoryW.KERNELBASE(?,840F01E8,00000000,00000000,?,003E9FBC,00000000,00000000,?,00000000,003D53FA,00000000,?,?,003DD567,?), ref: 003D416D
                                                                • GetLastError.KERNEL32(?,003E9FBC,00000000,00000000,?,00000000,003D53FA,00000000,?,?,003DD567,?,00000000,00000000), ref: 003D417B
                                                                • CreateDirectoryW.KERNEL32(?,840F01E8,003D54C6,?,003E9FBC,00000000,00000000,?,00000000,003D53FA,00000000,?,?,003DD567,?,00000000), ref: 003D41EB
                                                                • GetLastError.KERNEL32(?,003E9FBC,00000000,00000000,?,00000000,003D53FA,00000000,?,?,003DD567,?,00000000,00000000), ref: 003D41F5
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\dirutil.cpp, xrefs: 003D4225
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateDirectoryErrorLast
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\dirutil.cpp
                                                                • API String ID: 1375471231-2061300336
                                                                • Opcode ID: e723bc68e684f73c9bed7f30b26dcc231bf7cce99d3e39e0effd9f56d615d951
                                                                • Instruction ID: 0ba1195a2fc08eafa5f1b88f76a448eb84d92f0701405264af554a805fdc17a8
                                                                • Opcode Fuzzy Hash: e723bc68e684f73c9bed7f30b26dcc231bf7cce99d3e39e0effd9f56d615d951
                                                                • Instruction Fuzzy Hash: 83210137A40231E7DB231AA1BC84B7BA6A9AB65B60F138427FD44EA340D234CC4192D5
                                                                APIs
                                                                • CompareStringW.KERNELBASE(0000007F,00001000,?,000000FF,version.dll,000000FF,?,?,00000000,003D65B1,003D65B1,?,003D5678,?,?,00000000), ref: 003D571E
                                                                • GetLastError.KERNEL32(?,003D5678,?,?,00000000,?,?,003D65B1,?,003D7F03,?,?,?,?,?), ref: 003D574D
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D5771
                                                                • Failed to compare strings., xrefs: 003D577B
                                                                • version.dll, xrefs: 003D5710
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareErrorLastString
                                                                • String ID: Failed to compare strings.$c:\agent\_work\66\s\src\burn\engine\variable.cpp$version.dll
                                                                • API String ID: 1733990998-1548471634
                                                                • Opcode ID: 0a90a84057e3e8c510cc5dfb90a70f88d7b7a26be6a26f9b04c1d75bd3558dc7
                                                                • Instruction ID: 50e3400f22b4aabe6ac54e6fa5d5fd3bae2a6af7e529376e0c6e928bcc60a2e3
                                                                • Opcode Fuzzy Hash: 0a90a84057e3e8c510cc5dfb90a70f88d7b7a26be6a26f9b04c1d75bd3558dc7
                                                                • Instruction Fuzzy Hash: A921F977641525EBC7168FA8DD45A99BBA4AF05770B35031AE911EB3C0E634ED018AA0
                                                                APIs
                                                                • GetLastError.KERNEL32(?,00000100,00000000,0040372D,003D3CE2,80004005,00000000,?,c:\agent\_work\66\s\src\burn\engine\cabextract.cpp,000001C7), ref: 004059B2
                                                                • _free.LIBCMT ref: 004059E7
                                                                • _free.LIBCMT ref: 00405A0E
                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,00000000), ref: 00405A1B
                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,00000000), ref: 00405A24
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$_free
                                                                • String ID:
                                                                • API String ID: 3170660625-0
                                                                • Opcode ID: f08b7ce92cb067425d2728109a7f216414240c3444c107d3fca0d08635d4b0d2
                                                                • Instruction ID: ff85bea4362154e356bcfd06bbdde8da98c8b2263b2344ef8fa11cdd5401890f
                                                                • Opcode Fuzzy Hash: f08b7ce92cb067425d2728109a7f216414240c3444c107d3fca0d08635d4b0d2
                                                                • Instruction Fuzzy Hash: 48012132346E00ABD6126B3A6C86A6B2529EBC5334721423FF415B23D2EF3C8C114D6E
                                                                APIs
                                                                  • Part of subcall function 003F11B1: SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,003F07C6,?,?,?), ref: 003F11D9
                                                                  • Part of subcall function 003F11B1: GetLastError.KERNEL32(?,003F07C6,?,?,?), ref: 003F11E3
                                                                • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,?), ref: 003F07D4
                                                                • GetLastError.KERNEL32 ref: 003F07DE
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F0802
                                                                • Failed to read during cabinet extraction., xrefs: 003F080C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLast$PointerRead
                                                                • String ID: Failed to read during cabinet extraction.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 2170121939-3499834177
                                                                • Opcode ID: 2042dc3462bc20c0a11eb9df40158435c8b4da6879e3e6285dddb049d400cae9
                                                                • Instruction ID: ad001f690b6f152819cc11ecbbf0a4d37c7c27b87456ed55a3d710c78740632e
                                                                • Opcode Fuzzy Hash: 2042dc3462bc20c0a11eb9df40158435c8b4da6879e3e6285dddb049d400cae9
                                                                • Instruction Fuzzy Hash: 7901E532A40269BBCB12DF98ED04D9A7BA8FF04764F014125FE04A7251D734E910DAD4
                                                                APIs
                                                                • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,003F07C6,?,?,?), ref: 003F11D9
                                                                • GetLastError.KERNEL32(?,003F07C6,?,?,?), ref: 003F11E3
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F1207
                                                                • Failed to move to virtual file pointer., xrefs: 003F1211
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastPointer
                                                                • String ID: Failed to move to virtual file pointer.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 2976181284-1387633737
                                                                • Opcode ID: e052727fe51eb231a9de300370b002fd59865bf09e4a95673134dc83ab7f6793
                                                                • Instruction ID: 918dea1be786603d1a26b6c553f5c694654d5ca8c591902dac8d25b9c55a1472
                                                                • Opcode Fuzzy Hash: e052727fe51eb231a9de300370b002fd59865bf09e4a95673134dc83ab7f6793
                                                                • Instruction Fuzzy Hash: 4D01D43390113AB7D7221A96BC0499BFF28EF007B0711C126FE18AA211D63A9C2086D4
                                                                APIs
                                                                • ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 0041379F
                                                                • GetLastError.KERNEL32 ref: 00413802
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 00413826
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastRead
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 1948546556-1688708105
                                                                • Opcode ID: 1300e8903197d75d131819ca6e7675012225a678466c89378cc56523830e694e
                                                                • Instruction ID: 5016ece85f11743d00e17bc2f23d7f73315a6b5425d76f62a4abcbf74a55e12d
                                                                • Opcode Fuzzy Hash: 1300e8903197d75d131819ca6e7675012225a678466c89378cc56523830e694e
                                                                • Instruction Fuzzy Hash: 193183B1E002699BDB21DF14CD407DAB7A4BB08752F0080ABF959E7380D778DEC48A99
                                                                APIs
                                                                • WriteFile.KERNELBASE(00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,004137C6,?,?,?), ref: 00414674
                                                                • GetLastError.KERNEL32(?,?,004137C6,?,?,?), ref: 0041467E
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 004146A7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastWrite
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 442123175-1688708105
                                                                • Opcode ID: 372e2ee91fc4e351085cbfd0885b78d3ee1729f33a27130118a9455ea882b758
                                                                • Instruction ID: 6e501f761d7871dfd3354ba9eb83f38079cbc530f6ab74dd101910f346fcf07d
                                                                • Opcode Fuzzy Hash: 372e2ee91fc4e351085cbfd0885b78d3ee1729f33a27130118a9455ea882b758
                                                                • Instruction Fuzzy Hash: A1F0D133A00129FBC7118E9ACD44EDFBBADBB85761F014122FD04EB240D678ED1086E5
                                                                APIs
                                                                • SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,003E8651,00000000,00000000,00000000,00000000,00000000), ref: 00414146
                                                                • GetLastError.KERNEL32(?,?,?,003E8651,00000000,00000000,00000000,00000000,00000000), ref: 00414150
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 00414174
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastPointer
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 2976181284-1688708105
                                                                • Opcode ID: a70acff21c718e6b19a3a393f77bd5f7c216c143dedc024ac213bbf963bcd7fa
                                                                • Instruction ID: 705d786b8f6b2050e2eeb10bbd4c216343cbc66d3bbc031fdec46b3ac0319fb7
                                                                • Opcode Fuzzy Hash: a70acff21c718e6b19a3a393f77bd5f7c216c143dedc024ac213bbf963bcd7fa
                                                                • Instruction Fuzzy Hash: DFF0A472A0012ABB9B218F84DD09EDB7FA9EF54760F028055FD04AB351E274DD90D6E9
                                                                APIs
                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003D3910
                                                                • GetLastError.KERNEL32 ref: 003D391A
                                                                • LoadLibraryW.KERNELBASE(?,?,00000104,?), ref: 003D3983
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: DirectoryErrorLastLibraryLoadSystem
                                                                • String ID:
                                                                • API String ID: 1230559179-0
                                                                • Opcode ID: ddfd0d195f1b95370f09d6c37ff5e39178e2482b31ebfc4365c4aa16c53e5ed1
                                                                • Instruction ID: bb343c8deb6e14523f7235b955719cddba1151c910932fe983411d936679dced
                                                                • Opcode Fuzzy Hash: ddfd0d195f1b95370f09d6c37ff5e39178e2482b31ebfc4365c4aa16c53e5ed1
                                                                • Instruction Fuzzy Hash: 0721C8B7D0133967DB229BA4AC59F9A77A8AF04724F110262BE04FB341D774DE448692
                                                                APIs
                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,0040FB87,00000000,8007139F,?,00000000,00000000,8007139F,?,?,?,0040FB1B,000001C7), ref: 003D3AAE
                                                                • RtlFreeHeap.NTDLL(00000000,?,0040FB87,00000000,8007139F,?,00000000,00000000,8007139F,?,?,?,0040FB1B,000001C7,?,?), ref: 003D3AB5
                                                                • GetLastError.KERNEL32(?,0040FB87,00000000,8007139F,?,00000000,00000000,8007139F,?,?,?,0040FB1B,000001C7,?,?), ref: 003D3ABF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$ErrorFreeLastProcess
                                                                • String ID:
                                                                • API String ID: 406640338-0
                                                                • Opcode ID: 0afd826b2d44a50f3203b4944d2bcada299cd48c674b898328d959c7093c55f9
                                                                • Instruction ID: a1e2ecd707a86b81ef2358b53077fb4de89488d665c0babcaba957e166ed79b2
                                                                • Opcode Fuzzy Hash: 0afd826b2d44a50f3203b4944d2bcada299cd48c674b898328d959c7093c55f9
                                                                • Instruction Fuzzy Hash: 6AD01273B0113A6787221BE57C0C9A7BE58EF056A1B068131FD44E6210EA25CD1097EA
                                                                APIs
                                                                • VariantInit.OLEAUT32(?), ref: 00412E5A
                                                                  • Part of subcall function 004128BD: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,00412E6B,00000000,?,00000000), ref: 004128D7
                                                                  • Part of subcall function 004128BD: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,BT=,003FBD14,0041A518,BT=,?,00000000,?), ref: 004128E3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorHandleInitLastModuleVariant
                                                                • String ID: BT=
                                                                • API String ID: 52713655-182473981
                                                                • Opcode ID: ed1f73f23039a5bb6e40471cd51b50335680417ccf5b2077242d187b565d4b2b
                                                                • Instruction ID: fd507608582691bea57416ecda64d2d68bdf66caf57172672027742d14bbc1cc
                                                                • Opcode Fuzzy Hash: ed1f73f23039a5bb6e40471cd51b50335680417ccf5b2077242d187b565d4b2b
                                                                • Instruction Fuzzy Hash: 25314B72E006299BCB11DFA8C984ADEB7B8FF08710F01456AE915FB311E6749D508BA4
                                                                APIs
                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\regutil.cpp, xrefs: 00410874
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Open
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\regutil.cpp
                                                                • API String ID: 71445658-3237223240
                                                                • Opcode ID: 42b0730ddc98ffcfb5a4e6b1070605cd483fa242f22fa409ee5975a0f54fff04
                                                                • Instruction ID: d43c702052829ac50e82ce3d9189baab7066d5f449f74732a83ad5f8e3072ba7
                                                                • Opcode Fuzzy Hash: 42b0730ddc98ffcfb5a4e6b1070605cd483fa242f22fa409ee5975a0f54fff04
                                                                • Instruction Fuzzy Hash: FBF0B432A48125A3873129969C05BEB7E459B447B0F154027BD49EB364D6A9CCD093E9
                                                                APIs
                                                                • GetProcessHeap.KERNEL32(?,000001C7,?,?,003D2375,000001C7,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000), ref: 003D3B90
                                                                • RtlReAllocateHeap.NTDLL(00000000,?,003D2375,000001C7,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D3B97
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateProcess
                                                                • String ID:
                                                                • API String ID: 1357844191-0
                                                                • Opcode ID: 14cdaef63d71dec8a120ae510be858bed9b337628a0ff683601fcea1c98519fb
                                                                • Instruction ID: 7aaf01418927f8e099526fb83e83afc810d60a818a2933ae7ea8829fe28afa45
                                                                • Opcode Fuzzy Hash: 14cdaef63d71dec8a120ae510be858bed9b337628a0ff683601fcea1c98519fb
                                                                • Instruction Fuzzy Hash: F4D0C93219420DBB8F005FE8DC09DAA3BADEB58612B04C415B915C2110C63DE4209A65
                                                                APIs
                                                                • GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                • RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateProcess
                                                                • String ID:
                                                                • API String ID: 1357844191-0
                                                                • Opcode ID: f5661eb3a1ca96777d4c66d2fd8cb15061d89afc579a7acb7299d204474b9286
                                                                • Instruction ID: 333b257bbc0558aea3cce87baf9457798f0d6b7795814f4157bf5a2d0ac81604
                                                                • Opcode Fuzzy Hash: f5661eb3a1ca96777d4c66d2fd8cb15061d89afc579a7acb7299d204474b9286
                                                                • Instruction Fuzzy Hash: A2C0123219420CBB8B005FF4DC0DC9637ACB714612B04C410B505C2110C638E4208765
                                                                APIs
                                                                • RegCloseKey.ADVAPI32(80070490,00000000,80070490,0043AA7C,00000000,80070490,?,?,003E89F4,WiX\Burn,PackageCache,00000000,0043AA7C,00000000,00000000,80070490), ref: 004150C5
                                                                  • Part of subcall function 0041095E: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004109D4
                                                                  • Part of subcall function 0041095E: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 00410A0C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: QueryValue$Close
                                                                • String ID:
                                                                • API String ID: 1979452859-0
                                                                • Opcode ID: e27fef77ba4f244891f787e44753280fb8f4be1e7df097bf0fa34c2824f57714
                                                                • Instruction ID: f4ce24a051c37aef000b0b88f7433dcd3445a90cc8ba04388e118f44a430339c
                                                                • Opcode Fuzzy Hash: e27fef77ba4f244891f787e44753280fb8f4be1e7df097bf0fa34c2824f57714
                                                                • Instruction Fuzzy Hash: BB11C63680152AEBCB326FD489855EFBE65DB88360B11413BFD4167310C7794DD0D6DA
                                                                APIs
                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004059DE,00000001,00000364), ref: 00407236
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AllocateHeap
                                                                • String ID:
                                                                • API String ID: 1279760036-0
                                                                • Opcode ID: 6b275ccdeb29da6211cda5e7d62c14a28188796ccac2d13ea3b05cc73c49c2a7
                                                                • Instruction ID: 90acedd11ff295d6c75da9137a9fdb068db815791c88fc30c42d97da7fda77d6
                                                                • Opcode Fuzzy Hash: 6b275ccdeb29da6211cda5e7d62c14a28188796ccac2d13ea3b05cc73c49c2a7
                                                                • Instruction Fuzzy Hash: CDF0BB31F48125B6DB215A639C05A5B3788AB817B0B15A57BBD04B62D0CA38FC0142EF
                                                                APIs
                                                                • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,00000104,00000000,?,003E8AAE,0000001C,80070490,00000000,00000000,80070490), ref: 003D35C8
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FolderPath
                                                                • String ID:
                                                                • API String ID: 1514166925-0
                                                                • Opcode ID: d7c4bc19c24d63b24c9eae6b0e5658e7b45868d25d1ad6e2202e27454e07eb04
                                                                • Instruction ID: 523c2324ab2704e7e7e73210b9816e575a39a22d77ac096e986b4c63a1154d30
                                                                • Opcode Fuzzy Hash: d7c4bc19c24d63b24c9eae6b0e5658e7b45868d25d1ad6e2202e27454e07eb04
                                                                • Instruction Fuzzy Hash: 75E012733411247BE6022AA57C01DFB7B5DDF163A17044052FE40D6100DA61DA1057B5
                                                                APIs
                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0040ED51
                                                                  • Part of subcall function 004190AE: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419121
                                                                  • Part of subcall function 004190AE: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00419132
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                • String ID:
                                                                • API String ID: 1269201914-0
                                                                • Opcode ID: 339fe1caf01f03f3bbed1f9a766828a9e1b3bc898f1679cdca42475ecf13d7ce
                                                                • Instruction ID: 85e4eafa9bef4d8e49f1d71189d5a9977f448eeeb6bd09333f9ede8f50f07a2b
                                                                • Opcode Fuzzy Hash: 339fe1caf01f03f3bbed1f9a766828a9e1b3bc898f1679cdca42475ecf13d7ce
                                                                • Instruction Fuzzy Hash: 31B012E529D003AE312491071E13E7B014CCAEDB20731A86FF084D5080D48D5D52007F
                                                                APIs
                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0040ED51
                                                                  • Part of subcall function 004190AE: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419121
                                                                  • Part of subcall function 004190AE: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00419132
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                • String ID:
                                                                • API String ID: 1269201914-0
                                                                • Opcode ID: fb747f4b888beecb60931aa5540827a0fc80457fbae07b3807396af3024b318f
                                                                • Instruction ID: 84f2c93e00acc4a4d49684f9d1447a54100e180d05ce4374040d1f0d29574ae9
                                                                • Opcode Fuzzy Hash: fb747f4b888beecb60931aa5540827a0fc80457fbae07b3807396af3024b318f
                                                                • Instruction Fuzzy Hash: DCB012E529D1036D312491071D12E7B014CCADDB20731E9AFF084D5080D49C5D91007F
                                                                APIs
                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0040ED51
                                                                  • Part of subcall function 004190AE: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00419121
                                                                  • Part of subcall function 004190AE: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00419132
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                • String ID:
                                                                • API String ID: 1269201914-0
                                                                • Opcode ID: e6ec69162f83d4cc896fbfdcfd9d326fef3b072bb126ce67f5767475df56f9df
                                                                • Instruction ID: 44c28f15a3488900a7e11d2d212e26781a00d043cc30dc29aa699254acd1755a
                                                                • Opcode Fuzzy Hash: e6ec69162f83d4cc896fbfdcfd9d326fef3b072bb126ce67f5767475df56f9df
                                                                • Instruction Fuzzy Hash: 13B012E929D0037D312451031D16D7B010CCAD9B20731E86FF480E4080948C5D5100BF
                                                                APIs
                                                                • GetFileAttributesW.KERNEL32(?,?,?,?,00000001,00000000,?), ref: 003D3DAD
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3DC0
                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,00000001,00000000,?), ref: 003D3E0C
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3E16
                                                                • GetTempPathW.KERNEL32(00000104,?,?,?,?,00000001,00000000,?), ref: 003D3E5D
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3E67
                                                                • FindFirstFileW.KERNEL32(?,?,?,*.*,?,?,?,?,00000001,00000000,?), ref: 003D3EB5
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3EC6
                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,00000001,00000000,?), ref: 003D3F98
                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,00000001,00000000,?), ref: 003D3FAC
                                                                • GetTempFileNameW.KERNEL32(?,DEL,00000000,?,?,?,?,00000001,00000000,?), ref: 003D3FD5
                                                                • MoveFileExW.KERNEL32(?,?,00000001,?,?,?,00000001,00000000,?), ref: 003D3FF8
                                                                • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 003D4011
                                                                • FindNextFileW.KERNEL32(000000FF,?,?,?,?,?,?,?,00000001,00000000,?), ref: 003D4021
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D4036
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D4065
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D4087
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D40A9
                                                                • RemoveDirectoryW.KERNEL32(?,?,?,?,00000001,00000000,?), ref: 003D40B3
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D40BD
                                                                • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 003D40E1
                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D40FC
                                                                • FindClose.KERNEL32(000000FF,?,?,?,00000001,00000000,?), ref: 003D4132
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLast$AttributesFindMove$Temp$CloseDeleteDirectoryFirstNameNextPathRemove
                                                                • String ID: *.*$DEL$c:\agent\_work\66\s\src\libs\dutil\dirutil.cpp
                                                                • API String ID: 1544372074-2145791747
                                                                • Opcode ID: 947249446ebd1da747a2fb1de924fb5b05357061f0e4257888c5a10ff5403b8d
                                                                • Instruction ID: 12de13c799b89b0a862696285b9572852740aa33a4a9b094f6f2b14e4745e7a3
                                                                • Opcode Fuzzy Hash: 947249446ebd1da747a2fb1de924fb5b05357061f0e4257888c5a10ff5403b8d
                                                                • Instruction Fuzzy Hash: 3CA11973D41239A7D7339664AC05BEABA699F10760F0642A3EE44FB390D775CE80CAD1
                                                                APIs
                                                                • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 0041103E
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411048
                                                                • CreateWellKnownSid.ADVAPI32(0000001A,00000000,?,?), ref: 00411095
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041109B
                                                                • CreateWellKnownSid.ADVAPI32(00000017,00000000,?,?), ref: 004110D5
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004110DB
                                                                • CreateWellKnownSid.ADVAPI32(00000018,00000000,?,?), ref: 0041111B
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411121
                                                                • CreateWellKnownSid.ADVAPI32(00000010,00000000,?,?), ref: 00411161
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411167
                                                                • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,?), ref: 004111A7
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004111AD
                                                                • SetEntriesInAclA.ADVAPI32(00000005,?,00000000,?), ref: 0041129E
                                                                • SetSecurityDescriptorOwner.ADVAPI32(?,?,00000000), ref: 004112D8
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004112E2
                                                                • SetSecurityDescriptorGroup.ADVAPI32(?,?,00000000), ref: 0041131A
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411324
                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 0041135D
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411367
                                                                • CoInitializeSecurity.OLE32(?,000000FF,00000000,00000000,00000006,00000002,00000000,00003000,00000000), ref: 004113A5
                                                                • LocalFree.KERNEL32(?), ref: 004113BB
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\srputil.cpp, xrefs: 00411069
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CreateKnownSecurityWell$Descriptor$Initialize$DaclEntriesFreeGroupLocalOwner
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\srputil.cpp
                                                                • API String ID: 267631441-212431265
                                                                • Opcode ID: b610bfda7d501c9c02ddc90219a3e72f11d67576729a8563c138343d1fba6f0f
                                                                • Instruction ID: 99ca7e3ceae6defc05474dbd55f7e21eb0cbe4482835cdb1383ae6d0c3365220
                                                                • Opcode Fuzzy Hash: b610bfda7d501c9c02ddc90219a3e72f11d67576729a8563c138343d1fba6f0f
                                                                • Instruction Fuzzy Hash: F7C15476C4123DABD7218F958C48BDFFAB8AF44750F0141ABAE05F7250E6749D808EA5
                                                                Strings
                                                                • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 003FC0AA
                                                                • Failed to copy display name for pseudo bundle., xrefs: 003FC43B
                                                                • c:\agent\_work\66\s\src\burn\engine\pseudobundle.cpp, xrefs: 003FC065, 003FC09E, 003FC18D, 003FC3BE
                                                                • Failed to copy repair arguments for related bundle package, xrefs: 003FC2BC
                                                                • Failed to allocate space for burn package payload inside of related bundle struct, xrefs: 003FC071
                                                                • Failed to allocate memory for pseudo bundle payload hash., xrefs: 003FC199
                                                                • Failed to copy cache id for pseudo bundle., xrefs: 003FC24B
                                                                • Failed to append relation type to install arguments for related bundle package, xrefs: 003FC294
                                                                • Failed to copy filename for pseudo bundle., xrefs: 003FC103
                                                                • Failed to copy download source for pseudo bundle., xrefs: 003FC155
                                                                • -%ls, xrefs: 003FC03C
                                                                • Failed to copy local source path for pseudo bundle., xrefs: 003FC127
                                                                • Failed to allocate memory for dependency providers., xrefs: 003FC3CA
                                                                • Failed to append relation type to repair arguments for related bundle package, xrefs: 003FC2DD
                                                                • Failed to copy key for pseudo bundle., xrefs: 003FC22C
                                                                • Failed to append relation type to uninstall arguments for related bundle package, xrefs: 003FC330
                                                                • Failed to copy version for pseudo bundle., xrefs: 003FC419
                                                                • Failed to copy key for pseudo bundle payload., xrefs: 003FC0DF
                                                                • Failed to copy install arguments for related bundle package, xrefs: 003FC273
                                                                • Failed to copy uninstall arguments for related bundle package, xrefs: 003FC30F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateProcess
                                                                • String ID: -%ls$Failed to allocate memory for dependency providers.$Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of related bundle struct$Failed to allocate space for burn payload inside of related bundle struct$Failed to append relation type to install arguments for related bundle package$Failed to append relation type to repair arguments for related bundle package$Failed to append relation type to uninstall arguments for related bundle package$Failed to copy cache id for pseudo bundle.$Failed to copy display name for pseudo bundle.$Failed to copy download source for pseudo bundle.$Failed to copy filename for pseudo bundle.$Failed to copy install arguments for related bundle package$Failed to copy key for pseudo bundle payload.$Failed to copy key for pseudo bundle.$Failed to copy local source path for pseudo bundle.$Failed to copy repair arguments for related bundle package$Failed to copy uninstall arguments for related bundle package$Failed to copy version for pseudo bundle.$c:\agent\_work\66\s\src\burn\engine\pseudobundle.cpp
                                                                • API String ID: 1357844191-3959581252
                                                                • Opcode ID: 200ed24f9e7d196eeed2a41a166455096e962329adcdf282311ce4f6ad0e2786
                                                                • Instruction ID: 1108c7094140165ed6b678abb6e79e5d21ebc33ed2c04a62601d8fa6d469a0c9
                                                                • Opcode Fuzzy Hash: 200ed24f9e7d196eeed2a41a166455096e962329adcdf282311ce4f6ad0e2786
                                                                • Instruction Fuzzy Hash: 0CC1F1727A062EABDB278E29CA41F7A77A8BF04710B515527FE11EB341D774EC108B90
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(00000020,?,00000001,00000000,?,?,?,?,?,?,?), ref: 003D4662
                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 003D4669
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 003D4673
                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 003D46C3
                                                                • GetLastError.KERNEL32 ref: 003D46CD
                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 003D4711
                                                                • GetLastError.KERNEL32 ref: 003D471B
                                                                • Sleep.KERNEL32(000003E8), ref: 003D4757
                                                                • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000001,80040002), ref: 003D4768
                                                                • GetLastError.KERNEL32 ref: 003D4772
                                                                • CloseHandle.KERNEL32(?), ref: 003D47C8
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$ProcessToken$AdjustCloseCurrentHandleInitiateLookupOpenPrivilegePrivilegesShutdownSleepSystemValue
                                                                • String ID: Failed to adjust token to add shutdown privileges.$Failed to get process token.$Failed to get shutdown privilege LUID.$Failed to schedule restart.$SeShutdownPrivilege$c:\agent\_work\66\s\src\burn\engine\engine.cpp
                                                                • API String ID: 2241679041-3136258258
                                                                • Opcode ID: c1f6bde8a644eabfdfdad85365045ec402c6ad2cdf43400d93073a943bb16e9a
                                                                • Instruction ID: e454df2aefc0a74f5205d96449cf868836670f72b90b55c5bf5fe186fa58c854
                                                                • Opcode Fuzzy Hash: c1f6bde8a644eabfdfdad85365045ec402c6ad2cdf43400d93073a943bb16e9a
                                                                • Instruction Fuzzy Hash: 3F411C7394122577E7225FA46D49BEF7A68AB05751F134136FE11BB380D7388C4085E6
                                                                APIs
                                                                • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD),00000001,?,00000000), ref: 003E4E98
                                                                • GetLastError.KERNEL32(?,00000000,?,?,003D457C,?), ref: 003E4EA1
                                                                • CreateNamedPipeW.KERNEL32(000000FF,00080003,00000000,00000001,00010000,00010000,00000001,?,?,00000000,?,?,003D457C,?), ref: 003E4F43
                                                                • GetLastError.KERNEL32(?,003D457C,?), ref: 003E4F50
                                                                • CreateNamedPipeW.KERNEL32(000000FF,00080003,00000000,00000001,00010000,00010000,00000001,00000000,?,?,?,?,?,?,?,003D457C), ref: 003E4FCB
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,003D457C,?), ref: 003E4FD6
                                                                • CloseHandle.KERNEL32(00000000,c:\agent\_work\66\s\src\burn\engine\pipe.cpp,00000132,00000000,?,?,?,?,?,?,?,003D457C,?), ref: 003E5016
                                                                • LocalFree.KERNEL32(00000000,?,003D457C,?), ref: 003E5044
                                                                Strings
                                                                • Failed to create the security descriptor for the connection event and pipe., xrefs: 003E4ECF
                                                                • c:\agent\_work\66\s\src\burn\engine\pipe.cpp, xrefs: 003E4EC5, 003E4F74, 003E4FFA
                                                                • \\.\pipe\%ls.Cache, xrefs: 003E4F97
                                                                • \\.\pipe\%ls, xrefs: 003E4EF9
                                                                • Failed to create pipe: %ls, xrefs: 003E4F81, 003E5007
                                                                • Failed to allocate full name of cache pipe: %ls, xrefs: 003E4FAD
                                                                • Failed to allocate full name of pipe: %ls, xrefs: 003E4F0F
                                                                • D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD), xrefs: 003E4E93
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CreateDescriptorNamedPipeSecurity$CloseConvertFreeHandleLocalString
                                                                • String ID: D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD)$Failed to allocate full name of cache pipe: %ls$Failed to allocate full name of pipe: %ls$Failed to create pipe: %ls$Failed to create the security descriptor for the connection event and pipe.$\\.\pipe\%ls$\\.\pipe\%ls.Cache$c:\agent\_work\66\s\src\burn\engine\pipe.cpp
                                                                • API String ID: 1214480349-1710103387
                                                                • Opcode ID: df35089ec40606702725e486429c41b2406810e4f8aaf51b0ab0e1a5675b65c4
                                                                • Instruction ID: 27872b199a577ee53d4cca39a53f5f1021f16a3f7c27daee130a6157c8c9b7ad
                                                                • Opcode Fuzzy Hash: df35089ec40606702725e486429c41b2406810e4f8aaf51b0ab0e1a5675b65c4
                                                                • Instruction Fuzzy Hash: A6510972E41235BBDB229F95DC06B9EBB74AF08715F114221FD00BA2C1D3795E408AD5
                                                                APIs
                                                                • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000003,F0000040,00000003,00000000,00000000,003E9DDA,00000003,000007D0,00000003,?,000007D0,?,000007D0), ref: 0040F3A5
                                                                • GetLastError.KERNEL32 ref: 0040F3AF
                                                                • CryptCreateHash.ADVAPI32(?,?,00000000,00000000,?), ref: 0040F3EC
                                                                • GetLastError.KERNEL32 ref: 0040F3F6
                                                                • CryptHashData.ADVAPI32(?,?,?,00000000), ref: 0040F43D
                                                                • ReadFile.KERNEL32(00000000,?,00001000,?,00000000), ref: 0040F461
                                                                • GetLastError.KERNEL32 ref: 0040F46B
                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 0040F4A8
                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0040F4BF
                                                                • GetLastError.KERNEL32 ref: 0040F4D8
                                                                • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000), ref: 0040F510
                                                                • GetLastError.KERNEL32 ref: 0040F51A
                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00008004,00000001), ref: 0040F553
                                                                • GetLastError.KERNEL32 ref: 0040F561
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\cryputil.cpp, xrefs: 0040F48F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CryptErrorLast$Hash$ContextFile$AcquireCreateDataDestroyParamPointerReadRelease
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\cryputil.cpp
                                                                • API String ID: 3955742341-1443093764
                                                                • Opcode ID: fc786792c383339671fbb826037ef3f4ed0e043e88fc776b25c2b495103719d3
                                                                • Instruction ID: 72366c9da3bc6de9cc52a972d23853fd362313ba04d7401e7555c0488582d179
                                                                • Opcode Fuzzy Hash: fc786792c383339671fbb826037ef3f4ed0e043e88fc776b25c2b495103719d3
                                                                • Instruction Fuzzy Hash: 9951DA37D41235ABD7318F548D04BEB7A64BF08751F0140B6BE48FA6D0E3789D889AE9
                                                                Strings
                                                                • Failed to concat complete cached path., xrefs: 003E9DCA
                                                                • copying, xrefs: 003E9F06, 003E9F0E
                                                                • Failed to create unverified path., xrefs: 003E9E44
                                                                • Failed to find payload: %ls in working path: %ls and unverified path: %ls, xrefs: 003E9EA1
                                                                • Failed to get cached path for package with cache id: %ls, xrefs: 003E9D9E
                                                                • Failed to reset permissions on unverified cached payload: %ls, xrefs: 003E9EC7
                                                                • moving, xrefs: 003E9EFF
                                                                • Failed to move verified file to complete payload path: %ls, xrefs: 003E9F42
                                                                • Failed to transfer working path to unverified path for payload: %ls., xrefs: 003E9E7A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: Failed to concat complete cached path.$Failed to create unverified path.$Failed to find payload: %ls in working path: %ls and unverified path: %ls$Failed to get cached path for package with cache id: %ls$Failed to move verified file to complete payload path: %ls$Failed to reset permissions on unverified cached payload: %ls$Failed to transfer working path to unverified path for payload: %ls.$copying$moving
                                                                • API String ID: 0-1289240508
                                                                • Opcode ID: 157ffd289ccda314792d2cdd76aba9ec6486292d8203fa0adb2c5ffd7afcbb49
                                                                • Instruction ID: 4d408662af1e859e632fd1dbd6067fefd4caafe29b15b9fd953997f8da6c5196
                                                                • Opcode Fuzzy Hash: 157ffd289ccda314792d2cdd76aba9ec6486292d8203fa0adb2c5ffd7afcbb49
                                                                • Instruction Fuzzy Hash: C3518332D40565BADF23AB91DC02F9D7B76AF14701F110262FA00B51A1E7755E61AB84
                                                                APIs
                                                                • GetVersionExW.KERNEL32(0000011C), ref: 003D631A
                                                                • GetLastError.KERNEL32 ref: 003D6324
                                                                Strings
                                                                • Failed to get OS info., xrefs: 003D6352
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D6348
                                                                • Failed to set variant value., xrefs: 003D6445
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastVersion
                                                                • String ID: Failed to get OS info.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 305913169-1157376746
                                                                • Opcode ID: afc3e6b3ac02ecbb82dd2b0a97c2f37ed51b3b09f2989efa61327dc02ddadb2c
                                                                • Instruction ID: 170a461d1a00e116a5b067c8376499d2455f1e2775171ce6ce38322f548b557b
                                                                • Opcode Fuzzy Hash: afc3e6b3ac02ecbb82dd2b0a97c2f37ed51b3b09f2989efa61327dc02ddadb2c
                                                                • Instruction Fuzzy Hash: 2F41E6B2A01228ABD721CB69EC46EEF7BBCEB85710F10405BF555E7250D634AE81CB54
                                                                APIs
                                                                • GetSystemTime.KERNEL32(?), ref: 003D608A
                                                                • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,00000000,00000000), ref: 003D609E
                                                                • GetLastError.KERNEL32 ref: 003D60B0
                                                                • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,?,00000000,?,00000000), ref: 003D6104
                                                                • GetLastError.KERNEL32 ref: 003D610E
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D60CB, 003D6129
                                                                • Failed to allocate the buffer for the Date., xrefs: 003D60EC
                                                                • Failed to get the Date., xrefs: 003D6133
                                                                • Failed to set variant value., xrefs: 003D614C
                                                                • Failed to get the required buffer length for the Date., xrefs: 003D60D5
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: DateErrorFormatLast$SystemTime
                                                                • String ID: Failed to allocate the buffer for the Date.$Failed to get the Date.$Failed to get the required buffer length for the Date.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 2700948981-3414009094
                                                                • Opcode ID: eb30476dfd5ab4b4c7d90012f14541714ba622a9f1a5cdf6707709479c506d32
                                                                • Instruction ID: 2c33dd3be9ec7cc524d6f4917a8b3b9c209ff40df396301ef0d04e1af4e0d36f
                                                                • Opcode Fuzzy Hash: eb30476dfd5ab4b4c7d90012f14541714ba622a9f1a5cdf6707709479c506d32
                                                                • Instruction Fuzzy Hash: 20319533A402297BDB139AE4AC83FEFBA78AB04750F110127FB11F7381DA649D4486E5
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(0043B5D4,00000000,?,?,?,?,003F1074,8007139F,Invalid operation for this state.,c:\agent\_work\66\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 0040F7CC
                                                                • GetCurrentProcessId.KERNEL32(00000000,?,003F1074,8007139F,Invalid operation for this state.,c:\agent\_work\66\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 0040F7DC
                                                                • GetCurrentThreadId.KERNEL32 ref: 0040F7E5
                                                                • GetLocalTime.KERNEL32(8007139F,?,003F1074,8007139F,Invalid operation for this state.,c:\agent\_work\66\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 0040F7FB
                                                                • LeaveCriticalSection.KERNEL32(0043B5D4,003F1074,?,00000000,0000FDE9,?,003F1074,8007139F,Invalid operation for this state.,c:\agent\_work\66\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 0040F8F2
                                                                Strings
                                                                • [C, xrefs: 0040F848
                                                                • %ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls, xrefs: 0040F898
                                                                • [C, xrefs: 0040F82B
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalCurrentSection$EnterLeaveLocalProcessThreadTime
                                                                • String ID: %ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls$[C$[C
                                                                • API String ID: 296830338-1452150563
                                                                • Opcode ID: 8c8021a8bfec640ce2c6f530bc8cf57d0aa69fb075e41145f35318cbe9bd7c63
                                                                • Instruction ID: 35ed048677e8b2854120412b77017fd68384ada1c7cde309e9b38fa00372b2d5
                                                                • Opcode Fuzzy Hash: 8c8021a8bfec640ce2c6f530bc8cf57d0aa69fb075e41145f35318cbe9bd7c63
                                                                • Instruction Fuzzy Hash: 2A419F72D01219ABDB219FA4D844BFFB7B9EB08715F108036F901B62A0D73C9D45CBA9
                                                                APIs
                                                                • FindFirstFileW.KERNEL32(?,?,00000000,?,*.*,?,?,?,00000000,.unverified,?), ref: 003E9ACC
                                                                • lstrlenW.KERNEL32(?), ref: 003E9AF3
                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 003E9B53
                                                                • FindClose.KERNEL32(00000000), ref: 003E9B5E
                                                                  • Part of subcall function 003D3D4E: GetFileAttributesW.KERNEL32(?,?,?,?,00000001,00000000,?), ref: 003D3DAD
                                                                  • Part of subcall function 003D3D4E: GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 003D3DC0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FileFind$AttributesCloseErrorFirstLastNextlstrlen
                                                                • String ID: *.*$.unverified
                                                                • API String ID: 457978746-2528915496
                                                                • Opcode ID: 573c43aec78e87b785e5b4ac8ba3fded8f07585e45ee0c7f6858d3b54ae049bf
                                                                • Instruction ID: 9f39580eafd1be9b946384b4781aa045924a401f7b39460d5ce2260d80d9c62c
                                                                • Opcode Fuzzy Hash: 573c43aec78e87b785e5b4ac8ba3fded8f07585e45ee0c7f6858d3b54ae049bf
                                                                • Instruction Fuzzy Hash: CD41713190067DAECB62AB61EC49BEEB7B8AF44301F1002E2E508E50A1E7749ED4DF44
                                                                APIs
                                                                • GetTimeZoneInformation.KERNEL32(?,00000001,00000000), ref: 0041808E
                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?), ref: 004180A0
                                                                Strings
                                                                • %04hu-%02hu-%02huT%02hu:%02hu:%02huZ, xrefs: 00418077
                                                                • crypt32.dll, xrefs: 0041805E
                                                                • %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u, xrefs: 004180EB
                                                                • feclient.dll, xrefs: 00418068
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Time$InformationLocalSpecificSystemZone
                                                                • String ID: %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u$%04hu-%02hu-%02huT%02hu:%02hu:%02huZ$crypt32.dll$feclient.dll
                                                                • API String ID: 1772835396-1985132828
                                                                • Opcode ID: d40ac860c02699f9b0377ab9c27025db7255c9c7f12a7b01216bddb0eacef046
                                                                • Instruction ID: 8a61357cd1f1e74a9ceaa2ac6a90f3693e1808464004b6ed86ff651201768e73
                                                                • Opcode Fuzzy Hash: d40ac860c02699f9b0377ab9c27025db7255c9c7f12a7b01216bddb0eacef046
                                                                • Instruction Fuzzy Hash: 6E213CA6900128BAD720DF999C05FBFB3FCAB4C711F108456B945D2180E63CAA84D775
                                                                APIs
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D625C
                                                                • Failed to get the user name., xrefs: 003D6266
                                                                • Failed to set variant value., xrefs: 003D6282
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastNameUser
                                                                • String ID: Failed to get the user name.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 2054405381-2744047247
                                                                • Opcode ID: a59b2b98dbac645fc56bd89aebb90720ad1dc0e1c856259b08edd69856fbee35
                                                                • Instruction ID: e06551a58b07939f66aaa5327713efcdaf2862f082d45c857dc61e25ffa087a5
                                                                • Opcode Fuzzy Hash: a59b2b98dbac645fc56bd89aebb90720ad1dc0e1c856259b08edd69856fbee35
                                                                • Instruction Fuzzy Hash: C201D633A0123867D722DB65AC46AEF77A8AB00710F110267F854E7381DA389D488AD9
                                                                APIs
                                                                • FormatMessageW.KERNEL32(003D42CC,003D54CB,?,00000000,00000000,00000000,?,80070656,?,?,?,003EE5B6,00000000,003D54CB,00000000,80070656), ref: 003D20A9
                                                                • GetLastError.KERNEL32(?,?,?,003EE5B6,00000000,003D54CB,00000000,80070656,?,?,003E4042,003D54CB,?,80070656,00000001,crypt32.dll), ref: 003D20B6
                                                                • LocalFree.KERNEL32(00000000,?,00000000,00000000,?,?,?,003EE5B6,00000000,003D54CB,00000000,80070656,?,?,003E4042,003D54CB), ref: 003D20FD
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\strutil.cpp, xrefs: 003D20DA
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFormatFreeLastLocalMessage
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\strutil.cpp
                                                                • API String ID: 1365068426-792799584
                                                                • Opcode ID: 879052b03702cb0c3887b5a8228a111d179c7ff64764a0f2a77761591a823500
                                                                • Instruction ID: ce488dbbe212d1c4a41848009b005f95e714c83c9be0e7566159fe1fb1ec5658
                                                                • Opcode Fuzzy Hash: 879052b03702cb0c3887b5a8228a111d179c7ff64764a0f2a77761591a823500
                                                                • Instruction Fuzzy Hash: B80161B7941129FBDB119F95ED05ADF7EACEB04750F018162BD01F7240E6358E50D6E1
                                                                APIs
                                                                • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000003,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,003F689A,00000000,00000003), ref: 003F6905
                                                                • GetLastError.KERNEL32(?,003F689A,00000000,00000003,00000000,?,?,?,?,?,?,?,?,?,003F6C89,?), ref: 003F690F
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\msuengine.cpp, xrefs: 003F6933
                                                                • Failed to set service start type., xrefs: 003F693D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ChangeConfigErrorLastService
                                                                • String ID: Failed to set service start type.$c:\agent\_work\66\s\src\burn\engine\msuengine.cpp
                                                                • API String ID: 1456623077-3535627199
                                                                • Opcode ID: f77f41c2ce27bfa99e0b34b912a3c047d804a20aeeb7eed9d5ef0cbcd8449693
                                                                • Instruction ID: b290e1a7b4aad48ef37bf9720ba4961c21fc3df658d9ceb257bed85845c06d6d
                                                                • Opcode Fuzzy Hash: f77f41c2ce27bfa99e0b34b912a3c047d804a20aeeb7eed9d5ef0cbcd8449693
                                                                • Instruction Fuzzy Hash: 39F0EC376451393386221A95BC06F9F7D48DF017707234335FF28BA2D1E6698C0082E9
                                                                APIs
                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0040359A
                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 004035A4
                                                                • UnhandledExceptionFilter.KERNEL32(80003CDD,?,?,?,?,?,?), ref: 004035B1
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                • String ID:
                                                                • API String ID: 3906539128-0
                                                                • Opcode ID: ec03c9a8faed9f4674430214e9890ca76cd87624a294e272bfcc7b770309d584
                                                                • Instruction ID: 2e8778681abfea0699b1ed93535f2f0608f69b44cca6377c50f4a901d2786024
                                                                • Opcode Fuzzy Hash: ec03c9a8faed9f4674430214e9890ca76cd87624a294e272bfcc7b770309d584
                                                                • Instruction Fuzzy Hash: 1E31E27091121CABCB21DF24DC89799BBB8AF08310F1041EAE81CA72A0EB349B858F45
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(00000000,?,004040DA,00000000,00437908,0000000C,00404231,00000000,00000002,00000000), ref: 00404125
                                                                • TerminateProcess.KERNEL32(00000000,?,004040DA,00000000,00437908,0000000C,00404231,00000000,00000002,00000000), ref: 0040412C
                                                                • ExitProcess.KERNEL32 ref: 0040413E
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Process$CurrentExitTerminate
                                                                • String ID:
                                                                • API String ID: 1703294689-0
                                                                • Opcode ID: 904e5b256781a8f29c4b2c385a19996432205d524143638328c5a95bc68b3cdb
                                                                • Instruction ID: d2eaa958c951a1a30ada3e1291f42c9a0eab829f6f0b11caa6288a2ea0ce544c
                                                                • Opcode Fuzzy Hash: 904e5b256781a8f29c4b2c385a19996432205d524143638328c5a95bc68b3cdb
                                                                • Instruction Fuzzy Hash: D4E04671001208AFCF016F50DD0CA993B2AEB90356F008079FA45AB262CB39DC92CB89
                                                                APIs
                                                                  • Part of subcall function 00413448: RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,004132E8,?), ref: 004134B9
                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0041330C
                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 0041331D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AllocateCheckCloseInitializeMembershipToken
                                                                • String ID:
                                                                • API String ID: 2114926846-0
                                                                • Opcode ID: 58ebab00f0ce365c10ca8e857e43f8cab19f257c9550d6a91d45926f24b08f5e
                                                                • Instruction ID: e830143ef6edd93103bbabe2f20d59fb25a762cd01062481659d14982225e55b
                                                                • Opcode Fuzzy Hash: 58ebab00f0ce365c10ca8e857e43f8cab19f257c9550d6a91d45926f24b08f5e
                                                                • Instruction Fuzzy Hash: 5011397190020EEBDB10DFA5DC85BEFBBF8FF08345F50442AA551E6241D7749A84CB59
                                                                APIs
                                                                • FindFirstFileW.KERNEL32(003F8F6B,?,00000100,00000000,00000000), ref: 00413CAD
                                                                • FindClose.KERNEL32(00000000), ref: 00413CB9
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Find$CloseFileFirst
                                                                • String ID:
                                                                • API String ID: 2295610775-0
                                                                • Opcode ID: 88419cc396713ae1979d1ec388de99b5fef544275c05675f73c4305c054b15cd
                                                                • Instruction ID: a2313699186211e5b6f5b144b712c981461ff7c0cb2b692103be84f996cb0460
                                                                • Opcode Fuzzy Hash: 88419cc396713ae1979d1ec388de99b5fef544275c05675f73c4305c054b15cd
                                                                • Instruction Fuzzy Hash: 2E01F9726002086BDB10EF65DD89DEBB3BDEFC5325F000065F909D3280D634AE5D8798
                                                                APIs
                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000101,?,?,00020006,00000000), ref: 003E052B
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Close
                                                                • String ID: /uninstall$"%ls" %ls$"%ls" /modify$"%ls" /uninstall /quiet$%hs$%hu.%hu.%hu.%hu$%s,0$/modify$3.11.2.4516$BundleAddonCode$BundleCachePath$BundleDetectCode$BundlePatchCode$BundleProviderKey$BundleTag$BundleUpgradeCode$BundleVersion$Comments$Contact$DisplayIcon$DisplayVersion$EngineVersion$EstimatedSize$Failed to cache bundle from path: %ls$Failed to create registration key.$Failed to register the bundle dependency key.$Failed to update name and publisher.$Failed to update resume mode.$Failed to write %ls value.$Failed to write software tags.$Failed to write update registration.$HelpLink$HelpTelephone$ModifyPath$NoElevateOnModify$NoModify$NoRemove$ParentDisplayName$ParentKeyName$Publisher$QuietUninstallString$SystemComponent$URLInfoAbout$URLUpdateInfo$UninstallString$VersionMajor$VersionMinor$crypt32.dll
                                                                • API String ID: 3535843008-3218910351
                                                                • Opcode ID: 4f0960ab7baba2e799abc76bac77a00d29f52b7714e5384d466f10505cea8db3
                                                                • Instruction ID: 1b3e2524c49150631553c4102fe40a639bf9902724e335dbeb79513d697ba1c7
                                                                • Opcode Fuzzy Hash: 4f0960ab7baba2e799abc76bac77a00d29f52b7714e5384d466f10505cea8db3
                                                                • Instruction Fuzzy Hash: 94F14431A41676FBDB275652ED42FA97AA4AB00714F110222FD00766D2C7F9EDE0DEC8
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,download,000000FF,00000000,Packaging,00000000,00000000,FilePath,comres.dll,00000000,0041BB64,?,00000000), ref: 003DCEAC
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateCompareProcessString
                                                                • String ID: Catalog$CertificateRootPublicKeyIdentifier$CertificateRootThumbprint$Container$DownloadUrl$Failed to allocate memory for payload structs.$Failed to find catalog.$Failed to get @Catalog.$Failed to get @CertificateRootPublicKeyIdentifier.$Failed to get @CertificateRootThumbprint.$Failed to get @Container.$Failed to get @DownloadUrl.$Failed to get @FilePath.$Failed to get @FileSize.$Failed to get @Hash.$Failed to get @Id.$Failed to get @LayoutOnly.$Failed to get @Packaging.$Failed to get @SourcePath.$Failed to get next node.$Failed to get payload node count.$Failed to hex decode @CertificateRootPublicKeyIdentifier.$Failed to hex decode @CertificateRootThumbprint.$Failed to hex decode the Payload/@Hash.$Failed to parse @FileSize.$Failed to select payload nodes.$Failed to to find container: %ls$FilePath$FileSize$Hash$Invalid value for @Packaging: %ls$LayoutOnly$Packaging$Payload$SourcePath$c:\agent\_work\66\s\src\burn\engine\payload.cpp$cabinet.dll$comres.dll$download$embedded$external$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                                                                • API String ID: 1171520630-3125196775
                                                                • Opcode ID: 92f5c78891afeb8572fdae1e036d6825d0722b2d020ea6ba45b52f7d5713715e
                                                                • Instruction ID: e20b81179934c6ca9c54dbff3b6dcd6c017e4e1a9e843856d044d6f4fe050a71
                                                                • Opcode Fuzzy Hash: 92f5c78891afeb8572fdae1e036d6825d0722b2d020ea6ba45b52f7d5713715e
                                                                • Instruction Fuzzy Hash: 09C1E37795022AFBCB129A51ED01FEDBB68EB00710F210267FD11BB680D774AE91D794
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?,msasn1.dll,00000000,80070490,?,?,?,?,?,?,?,BT=,003FBEAE,0041A570,?,0041A594), ref: 003D8494
                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,BT=,003FBEAE,0041A570,?,0041A594,?,?,Chain), ref: 003D87F7
                                                                Strings
                                                                • Failed to find variable value '%ls'., xrefs: 003D87C5
                                                                • Failed to set value of variable: %ls, xrefs: 003D879A
                                                                • version, xrefs: 003D8619
                                                                • Initializing version variable '%ls' to value '%ls', xrefs: 003D8640
                                                                • string, xrefs: 003D85E4
                                                                • Failed to select variable nodes., xrefs: 003D84B1
                                                                • msasn1.dll, xrefs: 003D8470
                                                                • Failed to get @Persisted., xrefs: 003D87D4
                                                                • Attempt to set built-in variable value: %ls, xrefs: 003D87BB
                                                                • Failed to insert variable '%ls'., xrefs: 003D8789
                                                                • Hidden, xrefs: 003D851C
                                                                • numeric, xrefs: 003D85A9
                                                                • BT=, xrefs: 003D8463
                                                                • Type, xrefs: 003D8590
                                                                • Value, xrefs: 003D8552
                                                                • Failed to get @Type., xrefs: 003D8771
                                                                • Variable, xrefs: 003D849E
                                                                • Initializing string variable '%ls' to value '%ls', xrefs: 003D8607
                                                                • Invalid value for @Type: %ls, xrefs: 003D875E
                                                                • Failed to get next node., xrefs: 003D87E9
                                                                • Failed to set variant encryption, xrefs: 003D8790
                                                                • Failed to get @Id., xrefs: 003D87E2
                                                                • Persisted, xrefs: 003D8537
                                                                • Failed to change variant type., xrefs: 003D87CD
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D87AC
                                                                • Initializing numeric variable '%ls' to value '%ls', xrefs: 003D85CF
                                                                • Failed to set variant value., xrefs: 003D8778
                                                                • Failed to get variable node count., xrefs: 003D84CE
                                                                • Failed to get @Value., xrefs: 003D877F
                                                                • Failed to get @Hidden., xrefs: 003D87DB
                                                                • Initializing hidden variable '%ls', xrefs: 003D865E
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Attempt to set built-in variable value: %ls$BT=$Failed to change variant type.$Failed to find variable value '%ls'.$Failed to get @Hidden.$Failed to get @Id.$Failed to get @Persisted.$Failed to get @Type.$Failed to get @Value.$Failed to get next node.$Failed to get variable node count.$Failed to insert variable '%ls'.$Failed to select variable nodes.$Failed to set value of variable: %ls$Failed to set variant encryption$Failed to set variant value.$Hidden$Initializing hidden variable '%ls'$Initializing numeric variable '%ls' to value '%ls'$Initializing string variable '%ls' to value '%ls'$Initializing version variable '%ls' to value '%ls'$Invalid value for @Type: %ls$Persisted$Type$Value$Variable$c:\agent\_work\66\s\src\burn\engine\variable.cpp$msasn1.dll$numeric$string$version
                                                                • API String ID: 3168844106-2009391729
                                                                • Opcode ID: 1cefec2bd41eefa1b6567018be12647f85d1205105baf3dbbbb69dc888ce8dca
                                                                • Instruction ID: c3aa38f7b32f9a1f27b0e5efec435f322b772a2e043fee69fd6cca76257e898c
                                                                • Opcode Fuzzy Hash: 1cefec2bd41eefa1b6567018be12647f85d1205105baf3dbbbb69dc888ce8dca
                                                                • Instruction Fuzzy Hash: 83B1C073D00219BBCB139B94EC45EEEBB79EF44720F314167F910BA291DB74AA409B94
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,003EBC99,00000007,?,?,?), ref: 003F6A81
                                                                  • Part of subcall function 0041038A: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5EE0,00000000), ref: 0041039E
                                                                  • Part of subcall function 0041038A: GetProcAddress.KERNEL32(00000000), ref: 004103A5
                                                                  • Part of subcall function 0041038A: GetLastError.KERNEL32(?,?,?,003D5EE0,00000000), ref: 004103BC
                                                                • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 003F6E70
                                                                • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 003F6E84
                                                                Strings
                                                                • /log:, xrefs: 003F6C03
                                                                • Failed to ensure WU service was enabled to install MSU package., xrefs: 003F6C8F
                                                                • WixBundleExecutePackageCacheFolder, xrefs: 003F6B6C, 003F6E9C
                                                                • c:\agent\_work\66\s\src\burn\engine\msuengine.cpp, xrefs: 003F6CEE, 003F6D83, 003F6DAB
                                                                • SysNative\, xrefs: 003F6ACB
                                                                • "%ls" "%ls" /quiet /norestart, xrefs: 003F6BA9
                                                                • wusa.exe, xrefs: 003F6B01
                                                                • Failed to append log switch to MSU command-line., xrefs: 003F6C17
                                                                • Failed to format MSU uninstall command., xrefs: 003F6BEA
                                                                • Failed to get process exit code., xrefs: 003F6D8D
                                                                • D, xrefs: 003F6C9C
                                                                • 2, xrefs: 003F6D14
                                                                • Failed to format MSU install command., xrefs: 003F6BBD
                                                                • "%ls" /uninstall /kb:%ls /quiet /norestart, xrefs: 003F6BD6
                                                                • Failed to find System32 directory., xrefs: 003F6AF6
                                                                • Failed to find Windows directory., xrefs: 003F6AC0
                                                                • Failed to get action arguments for MSU package., xrefs: 003F6B37
                                                                • Failed to wait for executable to complete: %ls, xrefs: 003F6DFF
                                                                • Failed to determine WOW64 status., xrefs: 003F6A93
                                                                • Failed to allocate WUSA.exe path., xrefs: 003F6B14
                                                                • Failed to CreateProcess on path: %ls, xrefs: 003F6CFB
                                                                • Failed to build MSU path., xrefs: 003F6B96
                                                                • Bootstrapper application aborted during MSU progress., xrefs: 003F6DB5
                                                                • Failed to append log path to MSU command-line., xrefs: 003F6C35
                                                                • Failed to append SysNative directory., xrefs: 003F6ADE
                                                                • Failed to get cached path for package: %ls, xrefs: 003F6B5D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Handle$Close$AddressCurrentErrorLastModuleProcProcess
                                                                • String ID: /log:$"%ls" "%ls" /quiet /norestart$"%ls" /uninstall /kb:%ls /quiet /norestart$2$Bootstrapper application aborted during MSU progress.$D$Failed to CreateProcess on path: %ls$Failed to allocate WUSA.exe path.$Failed to append SysNative directory.$Failed to append log path to MSU command-line.$Failed to append log switch to MSU command-line.$Failed to build MSU path.$Failed to determine WOW64 status.$Failed to ensure WU service was enabled to install MSU package.$Failed to find System32 directory.$Failed to find Windows directory.$Failed to format MSU install command.$Failed to format MSU uninstall command.$Failed to get action arguments for MSU package.$Failed to get cached path for package: %ls$Failed to get process exit code.$Failed to wait for executable to complete: %ls$SysNative\$WixBundleExecutePackageCacheFolder$c:\agent\_work\66\s\src\burn\engine\msuengine.cpp$wusa.exe
                                                                • API String ID: 1400713077-2603125353
                                                                • Opcode ID: 61e51b60f22e746cb2cbb39f27d2e043cbdcd0b851e9a04fe3b949281f4ebe58
                                                                • Instruction ID: 71b5878ca4a46058db6e5ce284318d8a8f62d7de66fc73096c5cf7837dbbb1ff
                                                                • Opcode Fuzzy Hash: 61e51b60f22e746cb2cbb39f27d2e043cbdcd0b851e9a04fe3b949281f4ebe58
                                                                • Instruction Fuzzy Hash: 81D18D71B0031EABDF139FE4DD86BBE7AB8AF18700F204136B700B6161D7B5AA449B55
                                                                APIs
                                                                • lstrlenW.KERNEL32(?,?,00000000,?,0041A500,?,00000000,?,003D457C,?,0041A500), ref: 003E547E
                                                                • GetCurrentProcessId.KERNEL32(?,003D457C,?,0041A500), ref: 003E5489
                                                                • SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,003D457C,?,0041A500), ref: 003E54C0
                                                                • ConnectNamedPipe.KERNEL32(?,00000000,?,003D457C,?,0041A500), ref: 003E54D5
                                                                • GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E54DF
                                                                • Sleep.KERNEL32(00000064,?,003D457C,?,0041A500), ref: 003E5514
                                                                • SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,003D457C,?,0041A500), ref: 003E5537
                                                                • WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,003D457C,?,0041A500), ref: 003E5552
                                                                • WriteFile.KERNEL32(?,|E=,0041A500,00000000,00000000,?,003D457C,?,0041A500), ref: 003E556D
                                                                • WriteFile.KERNEL32(?,comres.dll,00000004,feclient.dll,00000000,?,003D457C,?,0041A500), ref: 003E5588
                                                                • ReadFile.KERNEL32(?,wininet.dll,00000004,feclient.dll,00000000,?,003D457C,?,0041A500), ref: 003E55A3
                                                                • GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E55FE
                                                                • GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E5632
                                                                • GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E5666
                                                                • GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E569A
                                                                • GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E56CB
                                                                • GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E56FC
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$File$NamedPipeWrite$HandleState$ConnectCurrentProcessReadSleeplstrlen
                                                                • String ID: Failed to read ACK from pipe.$Failed to reset pipe to blocking.$Failed to set pipe to non-blocking.$Failed to wait for child to connect to pipe.$Failed to write our process id to pipe.$Failed to write secret length to pipe.$Failed to write secret to pipe.$c:\agent\_work\66\s\src\burn\engine\pipe.cpp$comres.dll$crypt32.dll$feclient.dll$wininet.dll$|E=
                                                                • API String ID: 2944378912-2401361368
                                                                • Opcode ID: 613ab8d0d79e552b9c2e76e676756c43a3d5118a25378f809288809109a9ae01
                                                                • Instruction ID: 5a58442177b8b7fa57f2bae4d3b57df423b34c39cc783533d0ded50da3b98392
                                                                • Opcode Fuzzy Hash: 613ab8d0d79e552b9c2e76e676756c43a3d5118a25378f809288809109a9ae01
                                                                • Instruction Fuzzy Hash: 55610C77E41635B7D722DAA69C05FAEB6A86F00B55F224222BD01FF2C0D678DD0087E5
                                                                APIs
                                                                • UuidCreate.RPCRT4(?), ref: 003FD183
                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 003FD1AC
                                                                • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?), ref: 003FD295
                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 003FD29F
                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,00000064,?,?,?,?), ref: 003FD338
                                                                • WaitForSingleObject.KERNEL32(0041A500,000000FF,?,?,?,?), ref: 003FD343
                                                                • ReleaseMutex.KERNEL32(0041A500,?,?,?,?), ref: 003FD36D
                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 003FD38E
                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 003FD39C
                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 003FD3D4
                                                                  • Part of subcall function 003FD016: WaitForSingleObject.KERNEL32(?,000000FF,74DF30B0,00000000,?,?,?,003FD312,?), ref: 003FD035
                                                                  • Part of subcall function 003FD016: ReleaseMutex.KERNEL32(?,?,?,003FD312,?), ref: 003FD049
                                                                  • Part of subcall function 003FD016: WaitForSingleObject.KERNEL32(?,000000FF), ref: 003FD08E
                                                                  • Part of subcall function 003FD016: ReleaseMutex.KERNEL32(?), ref: 003FD0A1
                                                                  • Part of subcall function 003FD016: SetEvent.KERNEL32(?), ref: 003FD0AA
                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?), ref: 003FD47D
                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?), ref: 003FD495
                                                                Strings
                                                                • Failed to create netfx chainer guid., xrefs: 003FD190
                                                                • %ls /pipe %ls, xrefs: 003FD24F
                                                                • Failed to convert netfx chainer guid into string., xrefs: 003FD1CB
                                                                • Failed to allocate event name., xrefs: 003FD20F
                                                                • Failed to allocate netfx chainer arguments., xrefs: 003FD263
                                                                • D, xrefs: 003FD27A
                                                                • Failed to get netfx return code., xrefs: 003FD3CA
                                                                • NetFxSection.%ls, xrefs: 003FD1D9
                                                                • Failed to CreateProcess on path: %ls, xrefs: 003FD2CE
                                                                • Failed to create netfx chainer., xrefs: 003FD22E
                                                                • Failed to process netfx chainer message., xrefs: 003FD318
                                                                • NetFxEvent.%ls, xrefs: 003FD1FB
                                                                • Failed to allocate section name., xrefs: 003FD1ED
                                                                • Failed to wait for netfx chainer process to complete, xrefs: 003FD402
                                                                • c:\agent\_work\66\s\src\burn\engine\netfxchainer.cpp, xrefs: 003FD1C1, 003FD2C3, 003FD3C0, 003FD3F8
                                                                • !?, xrefs: 003FD13D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Wait$ErrorLastMutexObjectReleaseSingle$CloseCreateHandleProcess$CodeEventExitFromMultipleObjectsStringUuid
                                                                • String ID: %ls /pipe %ls$D$Failed to CreateProcess on path: %ls$Failed to allocate event name.$Failed to allocate netfx chainer arguments.$Failed to allocate section name.$Failed to convert netfx chainer guid into string.$Failed to create netfx chainer guid.$Failed to create netfx chainer.$Failed to get netfx return code.$Failed to process netfx chainer message.$Failed to wait for netfx chainer process to complete$NetFxEvent.%ls$NetFxSection.%ls$c:\agent\_work\66\s\src\burn\engine\netfxchainer.cpp$!?
                                                                • API String ID: 1533322865-1517683286
                                                                • Opcode ID: 78778d4599c450f66a8db2283e55be8471253b46ff7daf95e3a861936d13eef3
                                                                • Instruction ID: 36b718c9a63dfabd252f858d25189091a2f29edda75bbffbcf66a065b7733162
                                                                • Opcode Fuzzy Hash: 78778d4599c450f66a8db2283e55be8471253b46ff7daf95e3a861936d13eef3
                                                                • Instruction Fuzzy Hash: 79A1A032E4022CABDB22DBA4DC49BAEB7B9BB04310F514176EE09FB251D7359D448F91
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,generator,000000FF,?,?,?), ref: 00416D2C
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416EF5
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416F92
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$FreeHeap$AllocateCompareProcess
                                                                • String ID: ($@$`<u$author$c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp$category$entry$generator$icon$link$logo$subtitle$title$updated
                                                                • API String ID: 1555028553-2833164091
                                                                • Opcode ID: cee513dba5997d1b3ce12c4c2e2159592012d6ed796d7852a06bff5d4658d1f7
                                                                • Instruction ID: b90332d89e19ddbaf316f6bac59edfe75fc83483e1668c78699f760c1296cba0
                                                                • Opcode Fuzzy Hash: cee513dba5997d1b3ce12c4c2e2159592012d6ed796d7852a06bff5d4658d1f7
                                                                • Instruction Fuzzy Hash: 65B1D231A44216BBCB119B64DC41FEEB778AF04724F324356F524AA2D1C778EE81CB98
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,00436470,000000FF,?,?,?), ref: 004169A5
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,summary,000000FF), ref: 004169CA
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 004169EA
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,published,000000FF), ref: 00416A06
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,updated,000000FF), ref: 00416A2E
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,author,000000FF), ref: 00416A4A
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,category,000000FF), ref: 00416A83
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,content,000000FF), ref: 00416ABC
                                                                  • Part of subcall function 00416527: SysFreeString.OLEAUT32(00000000), ref: 00416660
                                                                  • Part of subcall function 00416527: SysFreeString.OLEAUT32(00000000), ref: 0041669F
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416B40
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416BF0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$Compare$Free
                                                                • String ID: ($`<u$author$c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp$cabinet.dll$category$clbcatq.dll$content$feclient.dll$link$msi.dll$published$summary$title$updated$version.dll
                                                                • API String ID: 318886736-1823403471
                                                                • Opcode ID: e1b048cbd4eeccd6831d35f8aca3b4a04f832f812c8cd0c16148b1676b903a1f
                                                                • Instruction ID: 13e8316f94c0da433fc4af4f6e92df8527528e3289d6126f9e5e5a6ebc16d3bc
                                                                • Opcode Fuzzy Hash: e1b048cbd4eeccd6831d35f8aca3b4a04f832f812c8cd0c16148b1676b903a1f
                                                                • Instruction Fuzzy Hash: 1DA1B371A08226BBCB119B54CC41FEE7764AF04724F224367F521EA2D1C778EA90DB98
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA418
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA440
                                                                • RegCloseKey.ADVAPI32(00000000,?,00000000,?,?,?,?,?), ref: 003DA73F
                                                                Strings
                                                                • Failed to format key string., xrefs: 003DA425
                                                                • Failed to query registry key value size., xrefs: 003DA51C
                                                                • Unsupported registry key value type. Type = '%u', xrefs: 003DA5D2
                                                                • Failed to get expand environment string., xrefs: 003DA6AD
                                                                • Failed to set variable., xrefs: 003DA701
                                                                • Failed to clear variable., xrefs: 003DA49E
                                                                • Failed to open registry key., xrefs: 003DA4B3
                                                                • RegistrySearchValue failed: ID '%ls', HRESULT 0x%x, xrefs: 003DA717
                                                                • Failed to allocate memory registry value., xrefs: 003DA54F
                                                                • Failed to query registry key value., xrefs: 003DA5A4
                                                                • Registry key not found. Key = '%ls', xrefs: 003DA478
                                                                • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 003DA4E2
                                                                • c:\agent\_work\66\s\src\burn\engine\search.cpp, xrefs: 003DA510, 003DA545, 003DA598, 003DA6A1
                                                                • Failed to allocate string buffer., xrefs: 003DA633
                                                                • Failed to change value type., xrefs: 003DA6E3, 003DA706
                                                                • Failed to format value string., xrefs: 003DA44D
                                                                • Failed to read registry value., xrefs: 003DA6C8
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Open@16$Close
                                                                • String ID: Failed to allocate memory registry value.$Failed to allocate string buffer.$Failed to change value type.$Failed to clear variable.$Failed to format key string.$Failed to format value string.$Failed to get expand environment string.$Failed to open registry key.$Failed to query registry key value size.$Failed to query registry key value.$Failed to read registry value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchValue failed: ID '%ls', HRESULT 0x%x$Unsupported registry key value type. Type = '%u'$c:\agent\_work\66\s\src\burn\engine\search.cpp
                                                                • API String ID: 2348241696-2754605460
                                                                • Opcode ID: 90830bd740b66325047cc0a8ee99c37370296f187a3ae50e82554ec5657604d2
                                                                • Instruction ID: 4dc150a9ca0e49f127db254afd389be00cfdb156808e257577a24b517d0495fd
                                                                • Opcode Fuzzy Hash: 90830bd740b66325047cc0a8ee99c37370296f187a3ae50e82554ec5657604d2
                                                                • Instruction Fuzzy Hash: 86A1D273E00925BBCF239AE4EA05AEE7A79AF08710F158123F901BA350D774DD1097E6
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000100,00000100,00000100,00000000,00000100,00000000,?,003DA889,00000100,000002C0,000002C0,00000100), ref: 003D57CC
                                                                • lstrlenW.KERNEL32(000002C0,?,003DA889,00000100,000002C0,000002C0,00000100), ref: 003D57D6
                                                                • _wcschr.LIBVCRUNTIME ref: 003D59DB
                                                                • LeaveCriticalSection.KERNEL32(00000100,00000000,000002C0,000002C0,00000000,000002C0,00000001,?,003DA889,00000100,000002C0,000002C0,00000100), ref: 003D5C7E
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave_wcschrlstrlen
                                                                • String ID: *****$Failed to allocate buffer for format string.$Failed to allocate record.$Failed to allocate string.$Failed to allocate variable array.$Failed to append placeholder.$Failed to append string.$Failed to copy string.$Failed to determine variable visibility: '%ls'.$Failed to format placeholder string.$Failed to format record.$Failed to get formatted length.$Failed to get variable name.$Failed to reallocate variable array.$Failed to set record format string.$Failed to set record string.$Failed to set variable value.$[%d]$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 1026845265-1173883696
                                                                • Opcode ID: c77b732267fb1dc66a42e68af86ef3bd5646097e17f52732103633d61b38a0c0
                                                                • Instruction ID: a68d1758bd3d189f57659795375e4d4d665431887556645f77fe0fe9dd54b75c
                                                                • Opcode Fuzzy Hash: c77b732267fb1dc66a42e68af86ef3bd5646097e17f52732103633d61b38a0c0
                                                                • Instruction Fuzzy Hash: 91F1C273D40625ABDB129F64AC41EBF7B78EB00B50F15812BFD15AB340D7389E409BA4
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • CreateEventW.KERNEL32(00000000,00000000,00000000,?,00000000,00000018,00000001,?,00000000,?,?,003FD228,?,?,?), ref: 003FCBA3
                                                                • GetLastError.KERNEL32(?,?,003FD228,?,?,?), ref: 003FCBB0
                                                                • ReleaseMutex.KERNEL32(?), ref: 003FCE18
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateCreateErrorEventLastMutexProcessRelease
                                                                • String ID: %ls_mutex$%ls_send$Failed to MapViewOfFile for %ls.$Failed to allocate memory for NetFxChainer struct.$Failed to create event: %ls$Failed to create mutex: %ls$Failed to memory map cabinet file: %ls$c:\agent\_work\66\s\src\burn\engine\netfxchainer.cpp$failed to allocate memory for event name$failed to allocate memory for mutex name$failed to copy event name to shared memory structure.
                                                                • API String ID: 3944734951-2874813099
                                                                • Opcode ID: d40e20a7fce9a368956093bef220428882732389c43d80f9397727a53f75ec87
                                                                • Instruction ID: 1c06d2a2da334dfcbcb37be9ff05e5b0dc8f372a20b45586f570402f30d89761
                                                                • Opcode Fuzzy Hash: d40e20a7fce9a368956093bef220428882732389c43d80f9397727a53f75ec87
                                                                • Instruction Fuzzy Hash: 66813772A9173ABBC3238B649D09FAA7EA4BF04710F524175FE08AB351D638DD00C6E5
                                                                APIs
                                                                  • Part of subcall function 00412B5D: VariantInit.OLEAUT32(0041A594), ref: 00412B73
                                                                  • Part of subcall function 00412B5D: SysAllocString.OLEAUT32(?), ref: 00412B8F
                                                                  • Part of subcall function 00412B5D: VariantClear.OLEAUT32(?), ref: 00412C16
                                                                  • Part of subcall function 00412B5D: SysFreeString.OLEAUT32(00000000), ref: 00412C21
                                                                • CompareStringW.KERNEL32(0000007F,00000000,000000FF,000000FF,Detect,000000FF,?,0041BB64,?,?,Action,?,?,?,00000000,?), ref: 003DEACD
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,Upgrade,000000FF), ref: 003DEB17
                                                                Strings
                                                                • Failed to resize Addon code array in registration, xrefs: 003DEBF6
                                                                • Action, xrefs: 003DEA8A
                                                                • Failed to resize Patch code array in registration, xrefs: 003DEBFD
                                                                • version.dll, xrefs: 003DEB2A
                                                                • Failed to resize Upgrade code array in registration, xrefs: 003DEBEF
                                                                • Addon, xrefs: 003DEB54
                                                                • comres.dll, xrefs: 003DEAE0
                                                                • Failed to get next RelatedBundle element., xrefs: 003DEC2A
                                                                • Failed to resize Detect code array in registration, xrefs: 003DEBE8
                                                                • Failed to get @Id., xrefs: 003DEC1C
                                                                • Invalid value for @Action: %ls, xrefs: 003DEC0C
                                                                • Detect, xrefs: 003DEABE
                                                                • Patch, xrefs: 003DEB97
                                                                • RelatedBundle, xrefs: 003DEA0A
                                                                • cabinet.dll, xrefs: 003DEB74
                                                                • Failed to get RelatedBundle element count., xrefs: 003DEA51
                                                                • Upgrade, xrefs: 003DEB0A
                                                                • Failed to get @Action., xrefs: 003DEC23
                                                                • Failed to get RelatedBundle nodes, xrefs: 003DEA2C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$CompareVariant$AllocClearFreeInit
                                                                • String ID: Action$Addon$Detect$Failed to get @Action.$Failed to get @Id.$Failed to get RelatedBundle element count.$Failed to get RelatedBundle nodes$Failed to get next RelatedBundle element.$Failed to resize Addon code array in registration$Failed to resize Detect code array in registration$Failed to resize Patch code array in registration$Failed to resize Upgrade code array in registration$Invalid value for @Action: %ls$Patch$RelatedBundle$Upgrade$cabinet.dll$comres.dll$version.dll
                                                                • API String ID: 702752599-259800149
                                                                • Opcode ID: a28cf6c26f3f0930195c58f10a6fa3d8b855aac6354295c7bd81b561caac3df0
                                                                • Instruction ID: 9d105a847652d69bfadcc88fb44201a5bb12585f95e7a8404043ef8b9b78c897
                                                                • Opcode Fuzzy Hash: a28cf6c26f3f0930195c58f10a6fa3d8b855aac6354295c7bd81b561caac3df0
                                                                • Instruction Fuzzy Hash: E071C432A44626BBC711EF50D941EADBBB4FB04724F204217E911BB791C734AE51CB94
                                                                APIs
                                                                • GetCurrentProcessId.KERNEL32(?,8000FFFF,feclient.dll,?,003E4B7B,0041A4E8,?,feclient.dll,00000000,?,?), ref: 003E467F
                                                                • ReadFile.KERNEL32(feclient.dll,feclient.dll,00000004,?,00000000,?,003E4B7B,0041A4E8,?,feclient.dll,00000000,?,?), ref: 003E46A0
                                                                • GetLastError.KERNEL32(?,003E4B7B,0041A4E8,?,feclient.dll,00000000,?,?), ref: 003E46A6
                                                                • ReadFile.KERNEL32(feclient.dll,00000000,0041A518,?,00000000,00000000,0041A519,?,003E4B7B,0041A4E8,?,feclient.dll,00000000,?,?), ref: 003E4734
                                                                • GetLastError.KERNEL32(?,003E4B7B,0041A4E8,?,feclient.dll,00000000,?,?), ref: 003E473A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastRead$CurrentProcess
                                                                • String ID: Failed to allocate buffer for verification secret.$Failed to inform parent process that child is running.$Failed to read size of verification secret from parent pipe.$Failed to read verification process id from parent pipe.$Failed to read verification secret from parent pipe.$Verification process id from parent does not match.$Verification secret from parent does not match.$Verification secret from parent is too big.$c:\agent\_work\66\s\src\burn\engine\pipe.cpp$feclient.dll$msasn1.dll
                                                                • API String ID: 1233551569-1273669510
                                                                • Opcode ID: fc5a66890119d719ea412026e64d3b3bcadb16980b9de7d7375d030e8776420f
                                                                • Instruction ID: f5a7fcfd9dc5ac00d30a10f5a17ba623986a60151c975f3d84c27e3d8c6bd31d
                                                                • Opcode Fuzzy Hash: fc5a66890119d719ea412026e64d3b3bcadb16980b9de7d7375d030e8776420f
                                                                • Instruction Fuzzy Hash: FF510837E40276B7D7139E965C41FAE7A78AF05B11F224226BE10BB2C0D77C9E0096E5
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: StringVariant$AllocClearFreeInit
                                                                • String ID: DetectCondition$Failed to get @DetectCondition.$Failed to get @InstallArguments.$Failed to get @Protocol.$Failed to get @RepairArguments.$Failed to get @Repairable.$Failed to get @UninstallArguments.$Failed to parse command lines.$Failed to parse exit codes.$InstallArguments$Invalid protocol type: %ls$Protocol$RepairArguments$Repairable$UninstallArguments$burn$netfx4$none
                                                                • API String ID: 760788290-1911311241
                                                                • Opcode ID: e6835e56fa492066ae8f4baf751bf38b9d2df497c1af9bf1c56a2d3c376eb9cf
                                                                • Instruction ID: 6cdaf1a9673b8e2ff028da94cf3256f37141ede00afbb0aae0c003a2a0b20649
                                                                • Opcode Fuzzy Hash: e6835e56fa492066ae8f4baf751bf38b9d2df497c1af9bf1c56a2d3c376eb9cf
                                                                • Instruction Fuzzy Hash: D841D931B8473AF7C713A5649D42F7B76589B01730F310316FE24F62C2D7A8A914469A
                                                                APIs
                                                                • GetStringTypeW.KERNEL32(00000001,560041CC,00000001,?,003D990B,?,00000000,00000000,?,?,003D98F3,?,?,00000000,?), ref: 003D8F7D
                                                                Strings
                                                                • Failed to parse condition "%ls". Unexpected '~' operator at position %d., xrefs: 003D93D5
                                                                • NOT, xrefs: 003D92A8
                                                                • Failed to parse condition "%ls". Unexpected character at position %d., xrefs: 003D912F
                                                                • AND, xrefs: 003D9289
                                                                • Failed to parse condition "%ls". Invalid version format, at position %d., xrefs: 003D920F
                                                                • Failed to parse condition "%ls". Unterminated literal at position %d., xrefs: 003D9065
                                                                • Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d., xrefs: 003D91AB
                                                                • -, xrefs: 003D90E5
                                                                • Failed to set symbol value., xrefs: 003D902D
                                                                • Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d., xrefs: 003D9391
                                                                • Failed to parse condition "%ls". Constant too big, at position %d., xrefs: 003D934D
                                                                • c:\agent\_work\66\s\src\burn\engine\condition.cpp, xrefs: 003D9051, 003D911B, 003D9197, 003D91FB, 003D9339, 003D937D, 003D93C1
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: StringType
                                                                • String ID: -$AND$Failed to parse condition "%ls". Constant too big, at position %d.$Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d.$Failed to parse condition "%ls". Invalid version format, at position %d.$Failed to parse condition "%ls". Unexpected '~' operator at position %d.$Failed to parse condition "%ls". Unexpected character at position %d.$Failed to parse condition "%ls". Unterminated literal at position %d.$Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d.$Failed to set symbol value.$NOT$c:\agent\_work\66\s\src\burn\engine\condition.cpp
                                                                • API String ID: 4177115715-1494984065
                                                                • Opcode ID: 77c97b618c90362e2e7b188bd9bb0642a2419505e55e1901a756b52cabf0aa48
                                                                • Instruction ID: 9ed8953fed2b09df3f86fb076a02406dc8a1a93b8809fc63e33cd7cd81a61ac4
                                                                • Opcode Fuzzy Hash: 77c97b618c90362e2e7b188bd9bb0642a2419505e55e1901a756b52cabf0aa48
                                                                • Instruction Fuzzy Hash: BBF1F5B2540315FBDB16CF55E889BEA7B78FB04704F10854BF9019A786C3B9DA96CB80
                                                                APIs
                                                                  • Part of subcall function 003DD461: EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,003E6F37,000000B8,00000000,?,00000000,75C0B390), ref: 003DD470
                                                                  • Part of subcall function 003DD461: InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 003DD47F
                                                                  • Part of subcall function 003DD461: LeaveCriticalSection.KERNEL32(000000D0,?,003E6F37,000000B8,00000000,?,00000000,75C0B390), ref: 003DD494
                                                                • ReleaseMutex.KERNEL32(00000000,?,00000000,crypt32.dll,00000000,00000001,00000000), ref: 003E6E86
                                                                • CloseHandle.KERNEL32(00000000), ref: 003E6E8F
                                                                • CloseHandle.KERNEL32(?,?,00000000,crypt32.dll,00000000,00000001,00000000), ref: 003E6EAF
                                                                  • Part of subcall function 003FB9F8: SetThreadExecutionState.KERNEL32(80000001), ref: 003FB9FD
                                                                Strings
                                                                • Failed to create cache thread., xrefs: 003E6D65
                                                                • crypt32.dll, xrefs: 003E6BC6
                                                                • Another per-machine setup is already executing., xrefs: 003E6CC8
                                                                • Failed to elevate., xrefs: 003E6C8E
                                                                • UX aborted apply begin., xrefs: 003E6B94
                                                                • Failed to register bundle., xrefs: 003E6CEB
                                                                • c:\agent\_work\66\s\src\burn\engine\core.cpp, xrefs: 003E6B8A, 003E6D5B
                                                                • Another per-user setup is already executing., xrefs: 003E6BD4
                                                                • comres.dll, xrefs: 003E6ED5
                                                                • Failed to set initial apply variables., xrefs: 003E6BFE
                                                                • Failed to cache engine to working directory., xrefs: 003E6C68
                                                                • oE=, xrefs: 003E6DC2, 003E6D0E, 003E6DC5
                                                                • Failed while caching, aborting execution., xrefs: 003E6D8D
                                                                • Engine cannot start apply because it is busy with another action., xrefs: 003E6B23
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCriticalHandleSection$CompareEnterExchangeExecutionInterlockedLeaveMutexReleaseStateThread
                                                                • String ID: Another per-machine setup is already executing.$Another per-user setup is already executing.$Engine cannot start apply because it is busy with another action.$Failed to cache engine to working directory.$Failed to create cache thread.$Failed to elevate.$Failed to register bundle.$Failed to set initial apply variables.$Failed while caching, aborting execution.$UX aborted apply begin.$c:\agent\_work\66\s\src\burn\engine\core.cpp$comres.dll$crypt32.dll$oE=
                                                                • API String ID: 1740103319-3083614541
                                                                • Opcode ID: 5a455ff4c92d9e531b2c61ef4ad60193a3498d9ce9f64835a452a58a192c002e
                                                                • Instruction ID: ee82d53cb9e916cb4e4b74fbee5dc166da14ee97761ccb8333ebfe5862d5245d
                                                                • Opcode Fuzzy Hash: 5a455ff4c92d9e531b2c61ef4ad60193a3498d9ce9f64835a452a58a192c002e
                                                                • Instruction Fuzzy Hash: 61C1D6B1900275EBDF169F61CC86BEE3AA8EF54350F14427AFD05AE2C1DB349944CBA4
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,success,000000FF,?,Type,00000000,?,?,00000000,?,00000001,?), ref: 003F1A58
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,error,000000FF), ref: 003F1A76
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareHeapString$AllocateProcess
                                                                • String ID: Code$ExitCode$Failed to allocate memory for exit code structs.$Failed to get @Code.$Failed to get @Type.$Failed to get exit code node count.$Failed to get next node.$Failed to parse @Code value: %ls$Failed to select exit code nodes.$Invalid exit code type: %ls$Type$c:\agent\_work\66\s\src\burn\engine\exeengine.cpp$error$forceReboot$scheduleReboot$success
                                                                • API String ID: 2664528157-2974551199
                                                                • Opcode ID: ae21e21d802190f9fa490a97e79aae72d0c8e94d1b48033f9aad1ce8117fd854
                                                                • Instruction ID: f6cd1149c825f5996fb71b8fafe13aaae15948d0c85a9d484090c4ed0c6d1165
                                                                • Opcode Fuzzy Hash: ae21e21d802190f9fa490a97e79aae72d0c8e94d1b48033f9aad1ce8117fd854
                                                                • Instruction Fuzzy Hash: B161F631A0422AFBCF129B55EC41EBEBBA5EF00720F314266F924AB2D0D7749E40D785
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,rel,000000FF,?,?,?,00000000), ref: 00417024
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,href,000000FF), ref: 00417049
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,length,000000FF), ref: 00417069
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 0041709C
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,type,000000FF), ref: 004170B8
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004170E3
                                                                • SysFreeString.OLEAUT32(00000000), ref: 0041715A
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004171A6
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$Compare$Free
                                                                • String ID: `<u$comres.dll$feclient.dll$href$length$msasn1.dll$msi.dll$rel$title$type$version.dll
                                                                • API String ID: 318886736-782967201
                                                                • Opcode ID: db814256f0a46b21b15971215e7906e115426712a46322262c992132a29d99de
                                                                • Instruction ID: b5bdf9c5053c1bbc96f5a9196e33058d2d399318bd2e7a00bc7df74adb6cce11
                                                                • Opcode Fuzzy Hash: db814256f0a46b21b15971215e7906e115426712a46322262c992132a29d99de
                                                                • Instruction Fuzzy Hash: D3615731904219FBCB11DB94CC45FEEBBB4AF09320F204266F511A72D1D7399E90DB54
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,000002C0,00000410), ref: 00417924
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF), ref: 0041793F
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,upgrade,000000FF), ref: 004179E2
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00700079,000000FF,version,000000FF,000002D8,0041A518,00000000), ref: 00417A21
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exclusive,000000FF), ref: 00417A74
                                                                • CompareStringW.KERNEL32(0000007F,00000000,0041A518,000000FF,true,000000FF), ref: 00417A92
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,version,000000FF), ref: 00417ACA
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,enclosure,000000FF), ref: 00417C0E
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString
                                                                • String ID: application$c:\agent\_work\66\s\src\libs\dutil\apuputil.cpp$enclosure$exclusive$http://appsyndication.org/2006/appsyn$true$type$upgrade$version
                                                                • API String ID: 1825529933-3624447555
                                                                • Opcode ID: ee734b1555ff6f2e4ffeb9e1c9dc04bef962e36e53fa0edd71f4c56f9ed65891
                                                                • Instruction ID: e6351bcd862be7bef73072e3bef398b4d496612207870648ba02a0539eb04a6e
                                                                • Opcode Fuzzy Hash: ee734b1555ff6f2e4ffeb9e1c9dc04bef962e36e53fa0edd71f4c56f9ed65891
                                                                • Instruction Fuzzy Hash: 56B1DF71548202ABDB218F58CC85F9A77B5AF04730F21861AF935AB3D5E778E981CB48
                                                                APIs
                                                                  • Part of subcall function 003EE10F: LoadBitmapW.USER32(?,00000001), ref: 003EE145
                                                                  • Part of subcall function 003EE10F: GetLastError.KERNEL32 ref: 003EE151
                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 003EE287
                                                                • RegisterClassW.USER32(?), ref: 003EE29B
                                                                • GetLastError.KERNEL32 ref: 003EE2A6
                                                                • UnregisterClassW.USER32(WixBurnSplashScreen,?), ref: 003EE3AB
                                                                • DeleteObject.GDI32(00000000), ref: 003EE3BA
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ClassErrorLastLoad$BitmapCursorDeleteObjectRegisterUnregister
                                                                • String ID: Failed to create window.$Failed to load splash screen.$Failed to register window.$Unexpected return value from message pump.$WixBurnSplashScreen$c:\agent\_work\66\s\src\burn\engine\splashscreen.cpp
                                                                • API String ID: 164797020-1158544062
                                                                • Opcode ID: 672de4807c76b9432ee2a0bdacfd55d3dc637eef2438cdae6aec0e39b24aa993
                                                                • Instruction ID: 42c939b2615152c6494e05c804f80e179dba9deb9be69078ace111c3995bbf3c
                                                                • Opcode Fuzzy Hash: 672de4807c76b9432ee2a0bdacfd55d3dc637eef2438cdae6aec0e39b24aa993
                                                                • Instruction Fuzzy Hash: 7F41B076901279BFDB129BE5DD09FAEBB79FF04700F114225FA00A7190D734AD148BA6
                                                                APIs
                                                                • WaitForMultipleObjects.KERNEL32(00000001,003FB978,00000000,000000FF,00000001,00000000,00000000,003FB978,00000001,?), ref: 003F9B74
                                                                • GetLastError.KERNEL32 ref: 003F9CE4
                                                                • GetExitCodeThread.KERNEL32(?,00000001), ref: 003F9D24
                                                                • GetLastError.KERNEL32 ref: 003F9D2E
                                                                Strings
                                                                • Failed to execute MSP package., xrefs: 003F9BF9
                                                                • Failed to execute EXE package., xrefs: 003F9BAB
                                                                • Failed to wait for cache check-point., xrefs: 003F9D15
                                                                • c:\agent\_work\66\s\src\burn\engine\apply.cpp, xrefs: 003F9D0B, 003F9D55
                                                                • Failed to get cache thread exit code., xrefs: 003F9D5F
                                                                • Failed to execute dependency action., xrefs: 003F9C64
                                                                • Failed to execute MSU package., xrefs: 003F9C29
                                                                • Failed to execute compatible package action., xrefs: 003F9CA1
                                                                • Invalid execute action., xrefs: 003F9D84
                                                                • Cache thread exited unexpectedly., xrefs: 003F9D75
                                                                • Failed to execute package provider registration action., xrefs: 003F9C45
                                                                • Failed to execute MSI package., xrefs: 003F9BD4
                                                                • Failed to load compatible package on per-machine package., xrefs: 003F9C8A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CodeExitMultipleObjectsThreadWait
                                                                • String ID: Cache thread exited unexpectedly.$Failed to execute EXE package.$Failed to execute MSI package.$Failed to execute MSP package.$Failed to execute MSU package.$Failed to execute compatible package action.$Failed to execute dependency action.$Failed to execute package provider registration action.$Failed to get cache thread exit code.$Failed to load compatible package on per-machine package.$Failed to wait for cache check-point.$Invalid execute action.$c:\agent\_work\66\s\src\burn\engine\apply.cpp
                                                                • API String ID: 3703294532-2335230991
                                                                • Opcode ID: d39688663973cc784d8316f2eb0935829c735bb2b76593130a79a102a4fadf18
                                                                • Instruction ID: cebda9722a895b4781ae9f211f80e3c9aff226d26df5ef717110c09d5531ed15
                                                                • Opcode Fuzzy Hash: d39688663973cc784d8316f2eb0935829c735bb2b76593130a79a102a4fadf18
                                                                • Instruction Fuzzy Hash: C1716D71A41229EBDB12DF65DD41FBE7BB8EB44710F2141ABFA04EB340D2749E009BA5
                                                                APIs
                                                                  • Part of subcall function 00413349: GetVersionExW.KERNEL32(?,?,?,00000000), ref: 00413398
                                                                • RegCloseKey.ADVAPI32(00000000,?,0041FF38,00020006,00000000,?,00000000,00000000,00000000,?,00000000,00000001,00000000,00000000), ref: 003DF3EA
                                                                  • Part of subcall function 00410D39: RegSetValueExW.ADVAPI32(?,00000005,00000000,00000004,?,00000004,00000001,?,003DF237,0041FF38,Resume,00000005,?,00000000,00000000,00000000), ref: 00410D4E
                                                                Strings
                                                                • Failed to create run key., xrefs: 003DF2C7
                                                                • c:\agent\_work\66\s\src\burn\engine\registration.cpp, xrefs: 003DF36E, 003DF3BC
                                                                • Failed to write resume command line value., xrefs: 003DF307
                                                                • BundleResumeCommandLine, xrefs: 003DF2F2, 003DF385
                                                                • Failed to format resume command line for RunOnce., xrefs: 003DF2A3
                                                                • Failed to write run key value., xrefs: 003DF2E5
                                                                • "%ls" /%ls, xrefs: 003DF28F
                                                                • burn.runonce, xrefs: 003DF284
                                                                • Resume, xrefs: 003DF22C
                                                                • Failed to delete resume command line value., xrefs: 003DF3C6
                                                                • Failed to write Installed value., xrefs: 003DF260
                                                                • Installed, xrefs: 003DF24F
                                                                • Failed to write Resume value., xrefs: 003DF23D
                                                                • Failed to delete run key value., xrefs: 003DF378
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseValueVersion
                                                                • String ID: "%ls" /%ls$BundleResumeCommandLine$Failed to create run key.$Failed to delete resume command line value.$Failed to delete run key value.$Failed to format resume command line for RunOnce.$Failed to write Installed value.$Failed to write Resume value.$Failed to write resume command line value.$Failed to write run key value.$Installed$Resume$burn.runonce$c:\agent\_work\66\s\src\burn\engine\registration.cpp
                                                                • API String ID: 2348918689-1350441746
                                                                • Opcode ID: b298fb08401b754557c21de84f02f6b092526cffb2f222e9aecd2bb70469c207
                                                                • Instruction ID: d117d87b5257b4f645356ba15abf513c0cde1cf56ede5ad8113a35580025f592
                                                                • Opcode Fuzzy Hash: b298fb08401b754557c21de84f02f6b092526cffb2f222e9aecd2bb70469c207
                                                                • Instruction Fuzzy Hash: E951E937A40335BFCF239AA1FC85BAE7A64BF00714F160537B90276291D7B89D5096D4
                                                                APIs
                                                                • GetCurrentProcessId.KERNEL32(74DE8FB0,00000000,00000000), ref: 003FC97B
                                                                  • Part of subcall function 003E4D1A: UuidCreate.RPCRT4(?), ref: 003E4D4D
                                                                • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000001,08000000,00000000,00000000,?,003F219D,?,?,00000000,?,?,?), ref: 003FCA59
                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?), ref: 003FCA63
                                                                • GetProcessId.KERNEL32(003F219D,?,?,00000000,?,?,?,?), ref: 003FCA9B
                                                                  • Part of subcall function 003E545D: lstrlenW.KERNEL32(?,?,00000000,?,0041A500,?,00000000,?,003D457C,?,0041A500), ref: 003E547E
                                                                  • Part of subcall function 003E545D: GetCurrentProcessId.KERNEL32(?,003D457C,?,0041A500), ref: 003E5489
                                                                  • Part of subcall function 003E545D: SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,003D457C,?,0041A500), ref: 003E54C0
                                                                  • Part of subcall function 003E545D: ConnectNamedPipe.KERNEL32(?,00000000,?,003D457C,?,0041A500), ref: 003E54D5
                                                                  • Part of subcall function 003E545D: GetLastError.KERNEL32(?,003D457C,?,0041A500), ref: 003E54DF
                                                                  • Part of subcall function 003E545D: Sleep.KERNEL32(00000064,?,003D457C,?,0041A500), ref: 003E5514
                                                                  • Part of subcall function 003E545D: SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,003D457C,?,0041A500), ref: 003E5537
                                                                  • Part of subcall function 003E545D: WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,003D457C,?,0041A500), ref: 003E5552
                                                                  • Part of subcall function 003E545D: WriteFile.KERNEL32(?,|E=,0041A500,00000000,00000000,?,003D457C,?,0041A500), ref: 003E556D
                                                                  • Part of subcall function 003E545D: WriteFile.KERNEL32(?,comres.dll,00000004,feclient.dll,00000000,?,003D457C,?,0041A500), ref: 003E5588
                                                                  • Part of subcall function 004102EC: WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,003D4F5D,?,000000FF,?,?,?,?,?,00000000,?,?,?), ref: 004102F8
                                                                  • Part of subcall function 004102EC: GetLastError.KERNEL32(?,003D4F5D,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 00410306
                                                                • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,003FC8CF,?,?,?,?,?,00000000,?,?,?,?), ref: 003FCB1F
                                                                • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,003FC8CF,?,?,?,?,?,00000000,?,?,?,?), ref: 003FCB2E
                                                                • CloseHandle.KERNEL32(00000000,?,?,000000FF,00000000,?,003FC8CF,?,?,?,?,?,00000000,?,?,?), ref: 003FCB45
                                                                Strings
                                                                • burn.embedded, xrefs: 003FCA16
                                                                • Failed to process messages from embedded message., xrefs: 003FCAE2
                                                                • Failed to wait for embedded executable: %ls, xrefs: 003FCB02
                                                                • Failed to allocate embedded command., xrefs: 003FCA32
                                                                • Failed to create embedded pipe., xrefs: 003FCA05
                                                                • c:\agent\_work\66\s\src\burn\engine\embedded.cpp, xrefs: 003FCA84
                                                                • %ls -%ls %ls %ls %u, xrefs: 003FCA1E
                                                                • Failed to create embedded pipe name and client token., xrefs: 003FC9DE
                                                                • Failed to wait for embedded process to connect to pipe., xrefs: 003FCABD
                                                                • Failed to create embedded process at path: %ls, xrefs: 003FCA91
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Handle$Process$CloseErrorFileLastNamedPipeWrite$CreateCurrentState$ConnectObjectSingleSleepUuidWaitlstrlen
                                                                • String ID: %ls -%ls %ls %ls %u$Failed to allocate embedded command.$Failed to create embedded pipe name and client token.$Failed to create embedded pipe.$Failed to create embedded process at path: %ls$Failed to process messages from embedded message.$Failed to wait for embedded executable: %ls$Failed to wait for embedded process to connect to pipe.$burn.embedded$c:\agent\_work\66\s\src\burn\engine\embedded.cpp
                                                                • API String ID: 875070380-1877421928
                                                                • Opcode ID: a9cd579f5da7ae82340afefe22357c0721f6edc747ee9de18bd0a2dc8ecda3c6
                                                                • Instruction ID: e57c79f71bf3335cd9b81bc7166b833649af86ecdade651718debac9680b9b10
                                                                • Opcode Fuzzy Hash: a9cd579f5da7ae82340afefe22357c0721f6edc747ee9de18bd0a2dc8ecda3c6
                                                                • Instruction Fuzzy Hash: 1C516F72D9022DBBDF12DB94DD02FEEBAB8AB04710F110126FA00B6290D775AE448B95
                                                                APIs
                                                                • SysFreeString.OLEAUT32(?), ref: 003DEE04
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • SysFreeString.OLEAUT32(?), ref: 003DEDBC
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeHeapString$AllocateProcess
                                                                • String ID: Failed to allocate memory for software tag structs.$Failed to convert SoftwareTag text to UTF-8$Failed to get @Filename.$Failed to get @Path.$Failed to get @Regid.$Failed to get SoftwareTag text.$Failed to get next node.$Failed to get software tag count.$Failed to select software tag nodes.$Filename$Path$Regid$SoftwareTag$`<u$c:\agent\_work\66\s\src\burn\engine\registration.cpp
                                                                • API String ID: 336948655-2390364300
                                                                • Opcode ID: 610edd70661162e239eaa3e291f12c7c990571ce0358898a6b9188f17d76c6db
                                                                • Instruction ID: b14f1919dbdf9c6baa8ba6f060e50dd5ed4dea17bfc91bbfa9b90b5b06a677ef
                                                                • Opcode Fuzzy Hash: 610edd70661162e239eaa3e291f12c7c990571ce0358898a6b9188f17d76c6db
                                                                • Instruction Fuzzy Hash: 3D51A372A00229EFCB16EF55E891EAEBBB9AF04714F21416BF811AF341C674DD408754
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,msi.dll,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,000002C0,?,00417C2B,00000001,?), ref: 00417761
                                                                • CompareStringW.KERNEL32(0000007F,00000000,digest,000000FF,002E0069,000000FF,?,00417C2B,00000001,?), ref: 0041777C
                                                                • CompareStringW.KERNEL32(0000007F,00000000,name,000000FF,002E0069,000000FF,?,00417C2B,00000001,?), ref: 00417797
                                                                • CompareStringW.KERNEL32(0000007F,00000000,algorithm,000000FF,?,000000FF,?,00417C2B,00000001,?), ref: 00417803
                                                                • CompareStringW.KERNEL32(0000007F,00000001,md5,000000FF,?,000000FF,?,00417C2B,00000001,?), ref: 00417827
                                                                • CompareStringW.KERNEL32(0000007F,00000001,sha1,000000FF,?,000000FF,?,00417C2B,00000001,?), ref: 0041784B
                                                                • CompareStringW.KERNEL32(0000007F,00000001,sha256,000000FF,?,000000FF,?,00417C2B,00000001,?), ref: 0041786B
                                                                • lstrlenW.KERNEL32(006C0064,?,00417C2B,00000001,?), ref: 00417886
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString$lstrlen
                                                                • String ID: algorithm$c:\agent\_work\66\s\src\libs\dutil\apuputil.cpp$digest$http://appsyndication.org/2006/appsyn$md5$msi.dll$name$sha1$sha256
                                                                • API String ID: 1657112622-124732866
                                                                • Opcode ID: e42dc84772af7fcb80c6db09e387e0602bcd62e87f3b8fdf57ba4f720313dd0f
                                                                • Instruction ID: 83796af269c36c95dd9b92b7687fd9ae463192374aa7a05f80885183e40ee7bb
                                                                • Opcode Fuzzy Hash: e42dc84772af7fcb80c6db09e387e0602bcd62e87f3b8fdf57ba4f720313dd0f
                                                                • Instruction Fuzzy Hash: 5051D73168C612BBDB205F548C86F927A71AF15730F308316FA35AE2D5C768EC90C799
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA076
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Open@16
                                                                • String ID: AssignmentType$Failed to change value type.$Failed to copy upgrade code.$Failed to enumerate related products for upgrade code.$Failed to format GUID string.$Failed to get product info.$Failed to set variable.$Language$MsiProductSearch failed: ID '%ls', HRESULT 0x%x$Product or related product not found: %ls$State$Trying per-machine extended info for property '%ls' for product: %ls$Trying per-user extended info for property '%ls' for product: %ls$Unsupported product search type: %u$VersionString
                                                                • API String ID: 3613110473-2134270738
                                                                • Opcode ID: 959f3fee602f90f3859959026a343f9095de18efd7cda83a46d57bf3e209c545
                                                                • Instruction ID: 057c4abd8a04868811a95aea83d093142de4edd717a8c6c1c6bffae8914f0fd6
                                                                • Opcode Fuzzy Hash: 959f3fee602f90f3859959026a343f9095de18efd7cda83a46d57bf3e209c545
                                                                • Instruction Fuzzy Hash: 52610673D40918BBCB239A99EA46EEE7B78AB04704F214167F500BB381D236DF409796
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?), ref: 003E4B0A
                                                                • GetLastError.KERNEL32 ref: 003E4B18
                                                                • Sleep.KERNEL32(00000064), ref: 003E4B3C
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateErrorFileLastSleep
                                                                • String ID: Failed to allocate name of parent cache pipe.$Failed to allocate name of parent pipe.$Failed to open companion process with PID: %u$Failed to open parent pipe: %ls$Failed to verify parent pipe: %ls$\\.\pipe\%ls$\\.\pipe\%ls.Cache$c:\agent\_work\66\s\src\burn\engine\pipe.cpp$feclient.dll
                                                                • API String ID: 408151869-2029237024
                                                                • Opcode ID: 19c7a35fd7785d0979c6230bde68676390e3367739d1161238244f8151d546f0
                                                                • Instruction ID: d1a9bb7335ead6984e1089b1fd65bda6b8e5eb8af6b1dfc37011d4e3771dd20e
                                                                • Opcode Fuzzy Hash: 19c7a35fd7785d0979c6230bde68676390e3367739d1161238244f8151d546f0
                                                                • Instruction Fuzzy Hash: 50414D72D41232BBC7235BA19D06F5A79685F08721F224322FD00BB2C0D77DDE1096D9
                                                                APIs
                                                                • RegCloseKey.ADVAPI32(00000000,00000000,003E0478,InstallerVersion,InstallerVersion,00000000,003E0478,InstallerName,InstallerName,00000000,003E0478,Date,InstalledDate,00000000,003E0478,LogonUser), ref: 003DF6D9
                                                                  • Part of subcall function 00410D87: RegSetValueExW.ADVAPI32(00020006,0041FF38,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,003DF2DF,00000000,?,00020006), ref: 00410DBA
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseValue
                                                                • String ID: Date$Failed to create the key for update registration.$Failed to get the formatted key path for update registration.$Failed to write %ls value.$InstalledBy$InstalledDate$InstallerName$InstallerVersion$LogonUser$PackageName$PackageVersion$Publisher$PublishingGroup$ReleaseType$ThisVersionInstalled
                                                                • API String ID: 3132538880-2703781546
                                                                • Opcode ID: 76909e318c089ae58652740601d0c38b2c6b3d2d5119917264c133c0b1c817aa
                                                                • Instruction ID: ca8e05bd1b704367377aee301203e97b08c0b4ff55ddb23e4e7125395cf0f633
                                                                • Opcode Fuzzy Hash: 76909e318c089ae58652740601d0c38b2c6b3d2d5119917264c133c0b1c817aa
                                                                • Instruction Fuzzy Hash: 3541B633B40635BBDB136A50BC42FAE7925AB10B54F650177FC02B6B71C764DE509288
                                                                APIs
                                                                • TlsSetValue.KERNEL32(?,?), ref: 003EE652
                                                                • RegisterClassW.USER32(?), ref: 003EE67E
                                                                • GetLastError.KERNEL32 ref: 003EE689
                                                                • CreateWindowExW.USER32(00000080,004291B4,00000000,90000000,80000000,00000008,00000000,00000000,00000000,00000000,?,?), ref: 003EE6F0
                                                                • GetLastError.KERNEL32 ref: 003EE6FA
                                                                • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 003EE798
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                                                                • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$c:\agent\_work\66\s\src\burn\engine\uithread.cpp
                                                                • API String ID: 213125376-1202977178
                                                                • Opcode ID: 8e33cf6e597184505cbce8ab93a3666c6a8ae57de392ec7bf3486a6fbde27076
                                                                • Instruction ID: 82655998060622539794cb46bd6b9df1ec343e7d7eb19f774189bdab87c89f53
                                                                • Opcode Fuzzy Hash: 8e33cf6e597184505cbce8ab93a3666c6a8ae57de392ec7bf3486a6fbde27076
                                                                • Instruction Fuzzy Hash: 0041C676A01239ABDB118F91DC48BDEBFB8EF04750F118266FD04BA180D7359D10CBA5
                                                                Strings
                                                                • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 003FC6D1
                                                                • Failed to copy download source for passthrough pseudo bundle., xrefs: 003FC679
                                                                • Failed to copy cache id for passthrough pseudo bundle., xrefs: 003FC6EF
                                                                • c:\agent\_work\66\s\src\burn\engine\pseudobundle.cpp, xrefs: 003FC492, 003FC68B, 003FC6C5
                                                                • Failed to copy key for passthrough pseudo bundle., xrefs: 003FC672
                                                                • Failed to copy related arguments for passthrough bundle package, xrefs: 003FC76C
                                                                • Failed to allocate memory for pseudo bundle payload hash., xrefs: 003FC697
                                                                • Failed to copy filename for passthrough pseudo bundle., xrefs: 003FC6A8
                                                                • Failed to copy uninstall arguments for passthrough bundle package, xrefs: 003FC796
                                                                • Failed to allocate space for burn package payload inside of passthrough bundle., xrefs: 003FC49E
                                                                • Failed to copy local source path for passthrough pseudo bundle., xrefs: 003FC6A1
                                                                • Failed to copy install arguments for passthrough bundle package, xrefs: 003FC74C
                                                                • Failed to recreate command-line arguments., xrefs: 003FC72D
                                                                • Failed to copy key for passthrough pseudo bundle payload., xrefs: 003FC6AF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateProcess
                                                                • String ID: Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of passthrough bundle.$Failed to allocate space for burn payload inside of related bundle struct$Failed to copy cache id for passthrough pseudo bundle.$Failed to copy download source for passthrough pseudo bundle.$Failed to copy filename for passthrough pseudo bundle.$Failed to copy install arguments for passthrough bundle package$Failed to copy key for passthrough pseudo bundle payload.$Failed to copy key for passthrough pseudo bundle.$Failed to copy local source path for passthrough pseudo bundle.$Failed to copy related arguments for passthrough bundle package$Failed to copy uninstall arguments for passthrough bundle package$Failed to recreate command-line arguments.$c:\agent\_work\66\s\src\burn\engine\pseudobundle.cpp
                                                                • API String ID: 1357844191-1911474293
                                                                • Opcode ID: fc0c6b91002a1d29d0582bef680e9d4291fc116293170cd3095880a8f67e5e2e
                                                                • Instruction ID: b8b17c0669700d63f5b0dab6c1ba1abbc77cbc277253e9221e45252bae95874a
                                                                • Opcode Fuzzy Hash: fc0c6b91002a1d29d0582bef680e9d4291fc116293170cd3095880a8f67e5e2e
                                                                • Instruction Fuzzy Hash: 05B1AC71A50619EFCB22DF28C981F66BBA5BF08310F555166FE14AF361C735E810DB80
                                                                APIs
                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,00000000,00000000,?), ref: 003FDB13
                                                                Strings
                                                                • Invalid BITS engine URL: %ls, xrefs: 003FDB35
                                                                • Failed to create BITS job., xrefs: 003FDBA2
                                                                • Failed to download BITS job., xrefs: 003FDCAA
                                                                • Falied to start BITS job., xrefs: 003FDCCB
                                                                • Failed to create BITS job callback., xrefs: 003FDC26
                                                                • Failed to initialize BITS job callback., xrefs: 003FDC34
                                                                • Failed to copy download URL., xrefs: 003FDB5A
                                                                • Failed to complete BITS job., xrefs: 003FDCBD
                                                                • Failed to set credentials for BITS job., xrefs: 003FDBC1
                                                                • c:\agent\_work\66\s\src\burn\engine\bitsengine.cpp, xrefs: 003FDB29, 003FDC1C
                                                                • Failed to set callback interface for BITS job., xrefs: 003FDC4B
                                                                • Failed while waiting for BITS download., xrefs: 003FDCC4
                                                                • Failed to add file to BITS job., xrefs: 003FDBE0
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: lstrlen
                                                                • String ID: Failed to add file to BITS job.$Failed to complete BITS job.$Failed to copy download URL.$Failed to create BITS job callback.$Failed to create BITS job.$Failed to download BITS job.$Failed to initialize BITS job callback.$Failed to set callback interface for BITS job.$Failed to set credentials for BITS job.$Failed while waiting for BITS download.$Falied to start BITS job.$Invalid BITS engine URL: %ls$c:\agent\_work\66\s\src\burn\engine\bitsengine.cpp
                                                                • API String ID: 1659193697-397540975
                                                                • Opcode ID: a59b271778d83e71a7b49c9b49f7dcccb91a95d90f3932090402cbfffb376197
                                                                • Instruction ID: d024e310727b6a2607d793b4a273bbeb382d48d8723fa45c6db5e38027a14340
                                                                • Opcode Fuzzy Hash: a59b271778d83e71a7b49c9b49f7dcccb91a95d90f3932090402cbfffb376197
                                                                • Instruction Fuzzy Hash: 6251A531A00229EBCB139B54D989E7E7BBAAF19710F224156FE04AB251D7B4DD00EB94
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DBCB0
                                                                • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,00000200,00000000,?,00000044,?,?,?,?,?), ref: 003DBDBD
                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 003DBDC7
                                                                • WaitForInputIdle.USER32(?,?), ref: 003DBE1B
                                                                • CloseHandle.KERNEL32(?,?,?), ref: 003DBE66
                                                                • CloseHandle.KERNEL32(?,?,?), ref: 003DBE73
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseHandle$CreateErrorIdleInputLastOpen@16ProcessWait
                                                                • String ID: "%ls"$"%ls" %s$D$Failed to CreateProcess on path: %ls$Failed to create executable command.$Failed to create obfuscated executable command.$Failed to format argument string.$Failed to format obfuscated argument string.$c:\agent\_work\66\s\src\burn\engine\approvedexe.cpp
                                                                • API String ID: 155678114-3058035682
                                                                • Opcode ID: 363577c2fcda2c43a92553c992409f3a7a63d45d8dbbf3be83715dca6de11a5d
                                                                • Instruction ID: 65aa9da4be601d49f28ab7faaa49a2078f9312e06b4f4503fc82fd4ad85e7928
                                                                • Opcode Fuzzy Hash: 363577c2fcda2c43a92553c992409f3a7a63d45d8dbbf3be83715dca6de11a5d
                                                                • Instruction Fuzzy Hash: 1E514973D0021AFBDF129FE1EC41AEEFB79BF14700B164566EA04B6220E7359E509B91
                                                                APIs
                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,?,?,?,?,003F6C89,?), ref: 003F6773
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,003F6C89,?,?,?), ref: 003F6780
                                                                • OpenServiceW.ADVAPI32(00000000,wuauserv,00000027,?,?,?,?,?,?,?,?,003F6C89,?,?,?), ref: 003F67C8
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,003F6C89,?,?,?), ref: 003F67D4
                                                                • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,003F6C89,?,?,?), ref: 003F680E
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,003F6C89,?,?,?), ref: 003F6818
                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 003F68CF
                                                                • CloseServiceHandle.ADVAPI32(?), ref: 003F68D9
                                                                Strings
                                                                • Failed to open WU service., xrefs: 003F6802
                                                                • Failed to mark WU service to start on demand., xrefs: 003F68A0
                                                                • c:\agent\_work\66\s\src\burn\engine\msuengine.cpp, xrefs: 003F67A4, 003F67F8, 003F683C
                                                                • wuauserv, xrefs: 003F67C2
                                                                • Failed to query status of WU service., xrefs: 003F6846
                                                                • Failed to open service control manager., xrefs: 003F67AE
                                                                • Failed to read configuration for WU service., xrefs: 003F687F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Service$ErrorLast$CloseHandleOpen$ManagerQueryStatus
                                                                • String ID: Failed to mark WU service to start on demand.$Failed to open WU service.$Failed to open service control manager.$Failed to query status of WU service.$Failed to read configuration for WU service.$c:\agent\_work\66\s\src\burn\engine\msuengine.cpp$wuauserv
                                                                • API String ID: 971853308-110228879
                                                                • Opcode ID: 5d0a68599f2468f32971d5a44f298fd8a9add498ece4100ba1432d3836239459
                                                                • Instruction ID: 0382d3e491a16956a9c3df6d847f77868663fa62b367d558210b7f8d5175cc58
                                                                • Opcode Fuzzy Hash: 5d0a68599f2468f32971d5a44f298fd8a9add498ece4100ba1432d3836239459
                                                                • Instruction Fuzzy Hash: 9741C936F413396BD712DBA49D86BBEB6E4AF04754B124139FE01BB241D678DC0486A4
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,00000000,?,003DBACA,00000008,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB1DF
                                                                • GetLastError.KERNEL32(?,003DBACA,00000008,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 003DB1EB
                                                                • _memcmp.LIBVCRUNTIME ref: 003DB293
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorHandleLastModule_memcmp
                                                                • String ID: .wix$.wixburn$Bundle guid didn't match the guid in the PE Header in memory.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get module handle to process.$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$burn$c:\agent\_work\66\s\src\burn\engine\section.cpp
                                                                • API String ID: 3888311042-3868660166
                                                                • Opcode ID: 8ebd68992f437c8b63d3bd8db485238bb60ff58922db787af560cdc048f538a0
                                                                • Instruction ID: ce75ee266a2aeb8da439564d1bd394c7a6a48fb57ae5a79b7a7a82b3ceb21967
                                                                • Opcode Fuzzy Hash: 8ebd68992f437c8b63d3bd8db485238bb60ff58922db787af560cdc048f538a0
                                                                • Instruction Fuzzy Hash: 0E418A37680210E7D7235951BC42FAAA255AF81B21B37402BFD026F381D7BDCD46D2AE
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DA271
                                                                • RegCloseKey.ADVAPI32(00000000,00000100,00000000,000002C0,?,00000001,00000000,00000000,?,00000000,?,000002C0,000002C0,?,00000000,00000000), ref: 003DA3C5
                                                                Strings
                                                                • Failed to format key string., xrefs: 003DA27C
                                                                • Failed to query registry key value., xrefs: 003DA353
                                                                • Registry key not found. Key = '%ls', xrefs: 003DA2B2
                                                                • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 003DA360
                                                                • Failed to open registry key. Key = '%ls', xrefs: 003DA2C6
                                                                • c:\agent\_work\66\s\src\burn\engine\search.cpp, xrefs: 003DA349
                                                                • Failed to set variable., xrefs: 003DA388
                                                                • Failed to format value string., xrefs: 003DA2FD
                                                                • RegistrySearchExists failed: ID '%ls', HRESULT 0x%x, xrefs: 003DA39D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseOpen@16
                                                                • String ID: Failed to format key string.$Failed to format value string.$Failed to open registry key. Key = '%ls'$Failed to query registry key value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchExists failed: ID '%ls', HRESULT 0x%x$c:\agent\_work\66\s\src\burn\engine\search.cpp
                                                                • API String ID: 1561904661-635686934
                                                                • Opcode ID: 6a064114fc4c58fd54e5a3b92d7073df00919e89aa75dee27052eb9fca98c079
                                                                • Instruction ID: c9b87a81dc6161bf28cf8548b626e89b0203387e861b367b37af2824a28fc46d
                                                                • Opcode Fuzzy Hash: 6a064114fc4c58fd54e5a3b92d7073df00919e89aa75dee27052eb9fca98c079
                                                                • Instruction Fuzzy Hash: 3541D377D00524BBCB139FA5ED02FEE7B6AAF04710F214167FC00B6292D6759E10AA95
                                                                APIs
                                                                • GetModuleHandleExW.KERNEL32(00000000,ntdll,?), ref: 003D69AF
                                                                • GetLastError.KERNEL32 ref: 003D69B9
                                                                • GetProcAddress.KERNEL32(?,RtlGetVersion), ref: 003D69FC
                                                                • GetLastError.KERNEL32 ref: 003D6A06
                                                                • FreeLibrary.KERNEL32(00000000,00000000,?), ref: 003D6B17
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$AddressFreeHandleLibraryModuleProc
                                                                • String ID: Failed to get OS info.$Failed to locate NTDLL.$Failed to locate RtlGetVersion.$Failed to set variant value.$RtlGetVersion$c:\agent\_work\66\s\src\burn\engine\variable.cpp$ntdll
                                                                • API String ID: 3057421322-3993976954
                                                                • Opcode ID: 8071dc1912fb4f6f602189b51bf3ccbea4fbb252a5d697dbb3a96994f02032a3
                                                                • Instruction ID: 2fdc35e24e89bcaf0869ebfe50314cf1522a8e4ec24b1d2e2e3f8b5ff1c314a7
                                                                • Opcode Fuzzy Hash: 8071dc1912fb4f6f602189b51bf3ccbea4fbb252a5d697dbb3a96994f02032a3
                                                                • Instruction Fuzzy Hash: 97412773D412386BCB229B659C06BEE7AB4AF08710F0141ABF954F6281D778CE94CF94
                                                                APIs
                                                                • TlsAlloc.KERNEL32(?,00000001,00000001,00000000,00000000,?,?,?,003D54A3,?,?,?,?), ref: 003D4967
                                                                • GetLastError.KERNEL32(?,?,?,003D54A3,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003D4978
                                                                • ReleaseMutex.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 003D4AB5
                                                                • CloseHandle.KERNEL32(?,?,?,?,003D54A3,?,?,?,?,?,?,?,?,?,?,?), ref: 003D4ABE
                                                                Strings
                                                                • comres.dll, xrefs: 003D4A24
                                                                • c:\agent\_work\66\s\src\burn\engine\engine.cpp, xrefs: 003D499C, 003D49E5
                                                                • Failed to connect to unelevated process., xrefs: 003D495D
                                                                • Failed to pump messages from parent process., xrefs: 003D4A89
                                                                • Failed to create the message window., xrefs: 003D4A13
                                                                • Failed to allocate thread local storage for logging., xrefs: 003D49A6
                                                                • Failed to set elevated pipe into thread local storage for logging., xrefs: 003D49EF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AllocCloseErrorHandleLastMutexRelease
                                                                • String ID: Failed to allocate thread local storage for logging.$Failed to connect to unelevated process.$Failed to create the message window.$Failed to pump messages from parent process.$Failed to set elevated pipe into thread local storage for logging.$c:\agent\_work\66\s\src\burn\engine\engine.cpp$comres.dll
                                                                • API String ID: 687263955-55126310
                                                                • Opcode ID: 44a0eec19a4672de085bfeed531f0e79797f8de8954eff80367ebf757a19a4c4
                                                                • Instruction ID: f288e45cc642fbaab252a8fb4a941035bb54055546dd0e6904ac4dffe8e4f4a6
                                                                • Opcode Fuzzy Hash: 44a0eec19a4672de085bfeed531f0e79797f8de8954eff80367ebf757a19a4c4
                                                                • Instruction Fuzzy Hash: 3041D573A41626BBC7139BA19C45EEBBA6CBF04710F110337FA05E6240DB34AD6097E9
                                                                APIs
                                                                • GetTempPathW.KERNEL32(00000104,?,?,00000000,crypt32.dll), ref: 003E3B2B
                                                                • GetLastError.KERNEL32(?,00000000,crypt32.dll), ref: 003E3B35
                                                                • GetCurrentProcessId.KERNEL32(?,?,?,00000104,?,?,00000000,crypt32.dll), ref: 003E3B9E
                                                                • ProcessIdToSessionId.KERNEL32(00000000,?,00000000,crypt32.dll), ref: 003E3BA5
                                                                • CompareStringW.KERNEL32(00000000,00000000,?,?,?,?,?,7FFFFFFF,?,?,?,?,?,00000000,crypt32.dll), ref: 003E3C2F
                                                                Strings
                                                                • Failed to get length of temp folder., xrefs: 003E3B8F
                                                                • crypt32.dll, xrefs: 003E3AEA
                                                                • Failed to get length of session id string., xrefs: 003E3BFA
                                                                • Failed to copy temp folder., xrefs: 003E3C58
                                                                • %u\, xrefs: 003E3BBF
                                                                • Failed to get temp folder., xrefs: 003E3B63
                                                                • Failed to format session id as a string., xrefs: 003E3BD3
                                                                • c:\agent\_work\66\s\src\burn\engine\logging.cpp, xrefs: 003E3B59
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Process$CompareCurrentErrorLastPathSessionStringTemp
                                                                • String ID: %u\$Failed to copy temp folder.$Failed to format session id as a string.$Failed to get length of session id string.$Failed to get length of temp folder.$Failed to get temp folder.$c:\agent\_work\66\s\src\burn\engine\logging.cpp$crypt32.dll
                                                                • API String ID: 2407829081-4120445549
                                                                • Opcode ID: fe62be8828e2c212517011ecebe95592f19dacdb24b82ecc617ce107889d39e7
                                                                • Instruction ID: f3e471dd1697a5e8709d90f0ddf631f609ffb833865072407443a5e014163b56
                                                                • Opcode Fuzzy Hash: fe62be8828e2c212517011ecebe95592f19dacdb24b82ecc617ce107889d39e7
                                                                • Instruction Fuzzy Hash: E441C772D8127DABCB229B619C4DFDA7778AF14710F2102E2F909B7281D6749F848B94
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 003D7FBF
                                                                • LeaveCriticalSection.KERNEL32(?), ref: 003D81E7
                                                                Strings
                                                                • Failed to write variable count., xrefs: 003D7FDA
                                                                • Failed to write included flag., xrefs: 003D81D5
                                                                • Failed to get version., xrefs: 003D8198
                                                                • Failed to write variable value as string., xrefs: 003D81AB
                                                                • Failed to get numeric., xrefs: 003D81B9
                                                                • Failed to write variable value type., xrefs: 003D81C7
                                                                • Failed to write literal flag., xrefs: 003D81C0
                                                                • Failed to write variable name., xrefs: 003D81CE
                                                                • Failed to write variable value as number., xrefs: 003D8191
                                                                • feclient.dll, xrefs: 003D809A, 003D80F0, 003D8131
                                                                • Unsupported variable type., xrefs: 003D81A4
                                                                • Failed to get string., xrefs: 003D81B2
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Failed to get numeric.$Failed to get string.$Failed to get version.$Failed to write included flag.$Failed to write literal flag.$Failed to write variable count.$Failed to write variable name.$Failed to write variable value as number.$Failed to write variable value as string.$Failed to write variable value type.$Unsupported variable type.$feclient.dll
                                                                • API String ID: 3168844106-2118673349
                                                                • Opcode ID: a677c81d79d5d2e7b5b6adcb5d8c36ebba2502af61686893401f5cedeedb792e
                                                                • Instruction ID: 5d246a326b2fb7a535d0433c6798b7fe62daf1c08b9dd841d6c6788d7ae3ca8d
                                                                • Opcode Fuzzy Hash: a677c81d79d5d2e7b5b6adcb5d8c36ebba2502af61686893401f5cedeedb792e
                                                                • Instruction Fuzzy Hash: 2C71AE33940219EBCB139FA4ED41BAE7BA8BF04314F114127F901A7791DB34ED5A9B90
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,003EA724,?,00000000,00000000,00000000,?), ref: 003E96AD
                                                                • GetLastError.KERNEL32(?,003EA724,?,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 003E96BD
                                                                  • Part of subcall function 00413933: Sleep.KERNEL32(?,00000000,?,003E84D1,?,?,00000001,00000003,000007D0,?,?,?,?,?,?,003D4DFD), ref: 0041394A
                                                                • CloseHandle.KERNEL32(00000000,?,00000001,00000003,000007D0,00000000,00000000), ref: 003E97C9
                                                                Strings
                                                                • Failed to verify payload hash: %ls, xrefs: 003E9755
                                                                • Failed to verify payload signature: %ls, xrefs: 003E9718
                                                                • Copying, xrefs: 003E9768, 003E9773
                                                                • Failed to move %ls to %ls, xrefs: 003E97A1
                                                                • Moving, xrefs: 003E975F
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E96E1
                                                                • Failed to open payload in working path: %ls, xrefs: 003E96EC
                                                                • Failed to copy %ls to %ls, xrefs: 003E97B7
                                                                • %ls payload from working path '%ls' to path '%ls', xrefs: 003E9774
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCreateErrorFileHandleLastSleep
                                                                • String ID: %ls payload from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open payload in working path: %ls$Failed to verify payload hash: %ls$Failed to verify payload signature: %ls$Moving$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 1275171361-540362316
                                                                • Opcode ID: 38a2b3e05f3b827e7d0e1cbd5a6b6ff682e3cbe198c915517488f36afec7f0ac
                                                                • Instruction ID: 671539b8b6dbecf3260a79051b8f6d80889672ea8b05d587b94775ce5d87e3c5
                                                                • Opcode Fuzzy Hash: 38a2b3e05f3b827e7d0e1cbd5a6b6ff682e3cbe198c915517488f36afec7f0ac
                                                                • Instruction Fuzzy Hash: 85310672A516B07BDB332E179C46F6B2A1C9F45F61F02032BBD007B2C2D2659C0487E9
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 003D6618
                                                                  • Part of subcall function 0041038A: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5EE0,00000000), ref: 0041039E
                                                                  • Part of subcall function 0041038A: GetProcAddress.KERNEL32(00000000), ref: 004103A5
                                                                  • Part of subcall function 0041038A: GetLastError.KERNEL32(?,?,?,003D5EE0,00000000), ref: 004103BC
                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003D6644
                                                                • GetLastError.KERNEL32 ref: 003D6652
                                                                • GetSystemWow64DirectoryW.KERNEL32(?,00000104,00000000), ref: 003D668A
                                                                • GetLastError.KERNEL32 ref: 003D6694
                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003D66D7
                                                                • GetLastError.KERNEL32 ref: 003D66E1
                                                                Strings
                                                                • Failed to get 32-bit system folder., xrefs: 003D66C2
                                                                • Failed to backslash terminate system folder., xrefs: 003D6724
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D6676, 003D66B8
                                                                • Failed to get 64-bit system folder., xrefs: 003D6680
                                                                • Failed to set system folder variant value., xrefs: 003D6740
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$DirectorySystem$AddressCurrentHandleModuleProcProcessWow64
                                                                • String ID: Failed to backslash terminate system folder.$Failed to get 32-bit system folder.$Failed to get 64-bit system folder.$Failed to set system folder variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 325818893-3341528362
                                                                • Opcode ID: f8428bfc85d253e76b7bdab27edeb4bc8d3a9d201b0ffdba4bfdd9726cb6831f
                                                                • Instruction ID: 59582c8d645a2cba433aeb8b2419a148d09b0d2bf1bf8dfea6d33b8d7d129412
                                                                • Opcode Fuzzy Hash: f8428bfc85d253e76b7bdab27edeb4bc8d3a9d201b0ffdba4bfdd9726cb6831f
                                                                • Instruction Fuzzy Hash: F4315873D41239A7D7239B64AC4EBDA3668AF00714F124167FD20BB381E678DD808AE5
                                                                APIs
                                                                  • Part of subcall function 003E3A2C: RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000000,?,?,?,?,003E3F3C,feclient.dll,?,00000000,?,?,?,003D4B57), ref: 003E3ACD
                                                                • Sleep.KERNEL32(000007D0,00000001,feclient.dll,?,00000000,?,?,?,003D4B57,?,?,0041A488,?,00000001,00000000,00000000), ref: 003E3FD3
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseSleep
                                                                • String ID: Failed to copy full log path to prefix.$Failed to copy log extension to extension.$Failed to copy log path to prefix.$Failed to get current directory.$Failed to get non-session specific TEMP folder.$Failed to open log: %ls$Setup$clbcatq.dll$crypt32.dll$feclient.dll$log$msasn1.dll
                                                                • API String ID: 2834455192-2673269691
                                                                • Opcode ID: ebf1d5ed88368a385d281757850ff296789dfc6fb080af3b796f0b31fe24c6fb
                                                                • Instruction ID: b332bda0bef21b7a7bd40b3a585f8b9ae0f6a4af2b630a2130b9217c5d2ba11c
                                                                • Opcode Fuzzy Hash: ebf1d5ed88368a385d281757850ff296789dfc6fb080af3b796f0b31fe24c6fb
                                                                • Instruction Fuzzy Hash: B261D371A002B6BADF279B26C845B6AB7A8EF14340B154776F801DB6C0E7B4ED508691
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000000,003D53FA,00000000,003D5482,00000000,?,003D82B1,?,?,?,00000000,00000000), ref: 003D6DDA
                                                                  • Part of subcall function 003D56E2: CompareStringW.KERNELBASE(0000007F,00001000,?,000000FF,version.dll,000000FF,?,?,00000000,003D65B1,003D65B1,?,003D5678,?,?,00000000), ref: 003D571E
                                                                  • Part of subcall function 003D56E2: GetLastError.KERNEL32(?,003D5678,?,?,00000000,?,?,003D65B1,?,003D7F03,?,?,?,?,?), ref: 003D574D
                                                                • LeaveCriticalSection.KERNEL32(00000000,?,?,00000000,00000000,00000000), ref: 003D6F6A
                                                                Strings
                                                                • Failed to find variable value '%ls'., xrefs: 003D6DF5
                                                                • Setting hidden variable '%ls', xrefs: 003D6E98
                                                                • Failed to set value of variable: %ls, xrefs: 003D6F52
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D6E5D
                                                                • Attempt to set built-in variable value: %ls, xrefs: 003D6E68
                                                                • Failed to insert variable '%ls'., xrefs: 003D6E1F
                                                                • Setting variable failed: ID '%ls', HRESULT 0x%x, xrefs: 003D6F7C
                                                                • Setting string variable '%ls' to value '%ls', xrefs: 003D6EFA, 003D6F02
                                                                • Setting version variable '%ls' to value '%hu.%hu.%hu.%hu', xrefs: 003D6EDF
                                                                • Unsetting variable '%ls', xrefs: 003D6EF3, 003D6F26
                                                                • Setting numeric variable '%ls' to value %lld, xrefs: 003D6F0B
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$CompareEnterErrorLastLeaveString
                                                                • String ID: Attempt to set built-in variable value: %ls$Failed to find variable value '%ls'.$Failed to insert variable '%ls'.$Failed to set value of variable: %ls$Setting hidden variable '%ls'$Setting numeric variable '%ls' to value %lld$Setting string variable '%ls' to value '%ls'$Setting variable failed: ID '%ls', HRESULT 0x%x$Setting version variable '%ls' to value '%hu.%hu.%hu.%hu'$Unsetting variable '%ls'$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 2716280545-3393465121
                                                                • Opcode ID: 33c2b9a3d7432704d7c0d66ba155cab33a2a2a54a91e721c6ea6037ebf3b38e5
                                                                • Instruction ID: 04b79464ffac83f662fe7e071771a8b3f72c138726ee3a5489f7041c4353caa9
                                                                • Opcode Fuzzy Hash: 33c2b9a3d7432704d7c0d66ba155cab33a2a2a54a91e721c6ea6037ebf3b38e5
                                                                • Instruction Fuzzy Hash: 81510A72A40111ABCB329F15ED9BFAB376CEB95704F25012BF8605A382C379DD51CAE0
                                                                APIs
                                                                • ___free_lconv_mon.LIBCMT ref: 00408CD6
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 00408829
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 0040883B
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 0040884D
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 0040885F
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 00408871
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 00408883
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 00408895
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 004088A7
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 004088B9
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 004088CB
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 004088DD
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 004088EF
                                                                  • Part of subcall function 0040880C: _free.LIBCMT ref: 00408901
                                                                • _free.LIBCMT ref: 00408CCB
                                                                  • Part of subcall function 00405CE8: HeapFree.KERNEL32(00000000,00000000,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?), ref: 00405CFE
                                                                  • Part of subcall function 00405CE8: GetLastError.KERNEL32(?,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?,?), ref: 00405D10
                                                                • _free.LIBCMT ref: 00408CED
                                                                • _free.LIBCMT ref: 00408D02
                                                                • _free.LIBCMT ref: 00408D0D
                                                                • _free.LIBCMT ref: 00408D2F
                                                                • _free.LIBCMT ref: 00408D42
                                                                • _free.LIBCMT ref: 00408D50
                                                                • _free.LIBCMT ref: 00408D5B
                                                                • _free.LIBCMT ref: 00408D93
                                                                • _free.LIBCMT ref: 00408D9A
                                                                • _free.LIBCMT ref: 00408DB7
                                                                • _free.LIBCMT ref: 00408DCF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                • String ID:
                                                                • API String ID: 161543041-0
                                                                • Opcode ID: 1ef778a463e9588c05571bc92435bf13634bba59b07d67b636d0b5e8c49d5dce
                                                                • Instruction ID: a50b22e92c7832a571b326507d859ea68c7d8a4a930668ac793040b7493c919e
                                                                • Opcode Fuzzy Hash: 1ef778a463e9588c05571bc92435bf13634bba59b07d67b636d0b5e8c49d5dce
                                                                • Instruction Fuzzy Hash: 013138316047049FEB20AA7ADA45B5B73E9FF50314F20453FE489E62D1DF38A890CB28
                                                                APIs
                                                                • CompareStringW.KERNEL32(00000000,00000001,006C0064,000000FF,00007070,000000FF,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 003E2C83
                                                                Strings
                                                                • wininet.dll, xrefs: 003E2ED0
                                                                • Failed to add self-dependent to ignore dependents., xrefs: 003E2D07
                                                                • crypt32.dll, xrefs: 003E2CCE, 003E2DC8, 003E2EBD, 003E2F32
                                                                • Failed to allocate registration action., xrefs: 003E2CEC
                                                                • Failed to add dependents ignored from command-line., xrefs: 003E2D38
                                                                • Failed to create the string dictionary., xrefs: 003E2CBC
                                                                • Failed to add dependent bundle provider key to ignore dependents., xrefs: 003E2DED
                                                                • Failed to add registration action for dependent related bundle., xrefs: 003E2F85
                                                                • Failed to add registration action for self dependent., xrefs: 003E2F50
                                                                • Failed to check for remaining dependents during planning., xrefs: 003E2E29
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString
                                                                • String ID: Failed to add dependent bundle provider key to ignore dependents.$Failed to add dependents ignored from command-line.$Failed to add registration action for dependent related bundle.$Failed to add registration action for self dependent.$Failed to add self-dependent to ignore dependents.$Failed to allocate registration action.$Failed to check for remaining dependents during planning.$Failed to create the string dictionary.$crypt32.dll$wininet.dll
                                                                • API String ID: 1825529933-1705955799
                                                                • Opcode ID: c465bae5a659a70ec50eb4b8030a471db380557b8d59fad895529d0d285a8f76
                                                                • Instruction ID: 275db69a13c4ddb11b2fad62d790d7ddf18078b4f1818cdf82edf38f806929e2
                                                                • Opcode Fuzzy Hash: c465bae5a659a70ec50eb4b8030a471db380557b8d59fad895529d0d285a8f76
                                                                • Instruction Fuzzy Hash: 41B18E70A0027AEFCF269F56CC41AAF7BB9BF44300F11426AF915AA291D770DD51CB91
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?), ref: 003EF784
                                                                • UuidCreate.RPCRT4(?), ref: 003EF867
                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 003EF888
                                                                • LeaveCriticalSection.KERNEL32(?,?), ref: 003EF931
                                                                Strings
                                                                • Failed to default local update source, xrefs: 003EF7F4
                                                                • update\%ls, xrefs: 003EF7E0
                                                                • Failed to convert bundle update guid into string., xrefs: 003EF8A7
                                                                • Failed to recreate command-line for update bundle., xrefs: 003EF84F
                                                                • c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp, xrefs: 003EF89D
                                                                • Failed to create bundle update guid., xrefs: 003EF874
                                                                • Failed to set update bundle., xrefs: 003EF90B
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$CreateEnterFromLeaveStringUuid
                                                                • String ID: Failed to convert bundle update guid into string.$Failed to create bundle update guid.$Failed to default local update source$Failed to recreate command-line for update bundle.$Failed to set update bundle.$c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp$update\%ls
                                                                • API String ID: 171215650-494903540
                                                                • Opcode ID: 86b5f9c7a48be9b97519a9564fcaec83a29fa36d2ba6779d66c596fcfb16ed9f
                                                                • Instruction ID: 03700cbf176649096f310e08482da444f15c02c9f36a4ad67f0bc4e15ae41095
                                                                • Opcode Fuzzy Hash: 86b5f9c7a48be9b97519a9564fcaec83a29fa36d2ba6779d66c596fcfb16ed9f
                                                                • Instruction Fuzzy Hash: F351A131A40265AFDF229FA5D845FAE7BB5EF08750F11427AF909AB292D7709C40CB50
                                                                APIs
                                                                • IsWindow.USER32(?), ref: 003D4CA9
                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 003D4CBA
                                                                Strings
                                                                • WixBundleLayoutDirectory, xrefs: 003D4C3A
                                                                • Failed while running , xrefs: 003D4C6F
                                                                • Failed to create the message window., xrefs: 003D4BDD
                                                                • Failed to open log., xrefs: 003D4B5D
                                                                • Failed to set layout directory variable to value provided from command-line., xrefs: 003D4C4B
                                                                • Failed to set registration variables., xrefs: 003D4C23
                                                                • Failed to query registration., xrefs: 003D4BF3
                                                                • Failed to check global conditions, xrefs: 003D4B8E
                                                                • Failed to set action variables., xrefs: 003D4C09
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: MessagePostWindow
                                                                • String ID: Failed to check global conditions$Failed to create the message window.$Failed to open log.$Failed to query registration.$Failed to set action variables.$Failed to set layout directory variable to value provided from command-line.$Failed to set registration variables.$Failed while running $WixBundleLayoutDirectory
                                                                • API String ID: 3618638489-3051724725
                                                                • Opcode ID: 12670684d354b398d083dd701c6d65a7bc1b916c14a30e6ed54d3b805d0c60a1
                                                                • Instruction ID: 3958cef7f28a7bc2456f7a8682bf84f85c9995d888dc97e50d74cf542c318e1a
                                                                • Opcode Fuzzy Hash: 12670684d354b398d083dd701c6d65a7bc1b916c14a30e6ed54d3b805d0c60a1
                                                                • Instruction Fuzzy Hash: 5B411673A42A26BBCB275A20ED45FAAB66CBF00750F114327B804A7790DB70ED6487D5
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • EnterCriticalSection.KERNEL32(?,00000014,00000001), ref: 003EEEB7
                                                                • LeaveCriticalSection.KERNEL32(?), ref: 003EEFE4
                                                                Strings
                                                                • Engine is active, cannot change engine state., xrefs: 003EEED2
                                                                • Failed to copy the id., xrefs: 003EEF49
                                                                • UX requested unknown approved exe with id: %ls, xrefs: 003EEF17
                                                                • Failed to copy the arguments., xrefs: 003EEF76
                                                                • c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp, xrefs: 003EEFC5
                                                                • Failed to post launch approved exe message., xrefs: 003EEFCF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalHeapSection$AllocateEnterLeaveProcess
                                                                • String ID: Engine is active, cannot change engine state.$Failed to copy the arguments.$Failed to copy the id.$Failed to post launch approved exe message.$UX requested unknown approved exe with id: %ls$c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp
                                                                • API String ID: 1367039788-2920183924
                                                                • Opcode ID: c6f05991af0fbc408d27271961ed377c4eed11a04e7d487c6394062c516fb4c8
                                                                • Instruction ID: a381351cc8b617302a1c78c43abab958c0e44f1437d222345eec7f4b6c8d412b
                                                                • Opcode Fuzzy Hash: c6f05991af0fbc408d27271961ed377c4eed11a04e7d487c6394062c516fb4c8
                                                                • Instruction Fuzzy Hash: 7831F632650275AFD7239F65EC05E5A77A8AF01720B168226FC04EF391E774ED0087A4
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,003EA6B7,?,00000000,00000000,00000000,?), ref: 003E9598
                                                                • GetLastError.KERNEL32(?,003EA6B7,?,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 003E95A6
                                                                  • Part of subcall function 00413933: Sleep.KERNEL32(?,00000000,?,003E84D1,?,?,00000001,00000003,000007D0,?,?,?,?,?,?,003D4DFD), ref: 0041394A
                                                                • CloseHandle.KERNEL32(00000000,?,00000001,00000003,000007D0,00000000,00000000), ref: 003E9684
                                                                Strings
                                                                • Failed to verify container hash: %ls, xrefs: 003E9607
                                                                • Copying, xrefs: 003E9623, 003E962E
                                                                • Failed to move %ls to %ls, xrefs: 003E965C
                                                                • Moving, xrefs: 003E961A
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E95CA
                                                                • %ls container from working path '%ls' to path '%ls', xrefs: 003E962F
                                                                • Failed to copy %ls to %ls, xrefs: 003E9672
                                                                • Failed to open container in working path: %ls, xrefs: 003E95D5
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCreateErrorFileHandleLastSleep
                                                                • String ID: %ls container from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open container in working path: %ls$Failed to verify container hash: %ls$Moving$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 1275171361-3604842143
                                                                • Opcode ID: b6501f95141bfa04c2d32ed87d237a84fa988f64c28c50bd6bd9b04f639539ba
                                                                • Instruction ID: 95a97c13a87a10fbb2b685268b27385210679fd6db0c96e6f50ee0f6c30dc7a4
                                                                • Opcode Fuzzy Hash: b6501f95141bfa04c2d32ed87d237a84fa988f64c28c50bd6bd9b04f639539ba
                                                                • Instruction Fuzzy Hash: 9D210972B412707BD7331A16AC06FEB252C9F41B25F520227FD007A2C2D2A99D5087ED
                                                                APIs
                                                                  • Part of subcall function 0040FDEF: EnterCriticalSection.KERNEL32(0043B5D4,00000000,?,?,?,003E4192,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,003D5537,?), ref: 0040FDFF
                                                                  • Part of subcall function 0040FDEF: LeaveCriticalSection.KERNEL32(0043B5D4,?,?,0043B5CC,?,003E4192,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,003D5537,?), ref: 0040FF46
                                                                • OpenEventLogW.ADVAPI32(00000000,Application), ref: 003E419D
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 003E41A9
                                                                • ReportEventW.ADVAPI32(00000000,00000001,00000001,00000001,00000000,00000001,00000000,H,B,00000000), ref: 003E41F6
                                                                • CloseEventLog.ADVAPI32(00000000), ref: 003E41FD
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Event$CriticalSection$CloseEnterErrorLastLeaveOpenReport
                                                                • String ID: Application$Failed to open Application event log$H,B$Setup$_Failed$c:\agent\_work\66\s\src\burn\engine\logging.cpp$txt
                                                                • API String ID: 1844635321-398395884
                                                                • Opcode ID: 0d0d04d23ead08a111c11dbbedb157ab852e28b8d8322667478de23a2dd963e2
                                                                • Instruction ID: 2d55a582070764fe804cc0544d0f8fd7907c42de07ce69ca71fa70bd20e24861
                                                                • Opcode Fuzzy Hash: 0d0d04d23ead08a111c11dbbedb157ab852e28b8d8322667478de23a2dd963e2
                                                                • Instruction Fuzzy Hash: BCF0D133A526713A923626237E0AFBB1D7CDACAF35352422ABD00F5180E69C4D0180B9
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 003D6FC1
                                                                • LeaveCriticalSection.KERNEL32(?), ref: 003D71CD
                                                                Strings
                                                                • Failed to read variable value type., xrefs: 003D71AF
                                                                • Failed to read variable value as number., xrefs: 003D7187
                                                                • Failed to read variable included flag., xrefs: 003D71BD
                                                                • Failed to set variable value., xrefs: 003D7180
                                                                • Failed to read variable value as string., xrefs: 003D719A
                                                                • Failed to read variable name., xrefs: 003D71B6
                                                                • Failed to set variable., xrefs: 003D71A1
                                                                • Failed to read variable count., xrefs: 003D6FE1
                                                                • Unsupported variable type., xrefs: 003D7193
                                                                • Failed to read variable literal flag., xrefs: 003D71A8
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Failed to read variable count.$Failed to read variable included flag.$Failed to read variable literal flag.$Failed to read variable name.$Failed to read variable value as number.$Failed to read variable value as string.$Failed to read variable value type.$Failed to set variable value.$Failed to set variable.$Unsupported variable type.
                                                                • API String ID: 3168844106-528957463
                                                                • Opcode ID: 1d6bae6e8eea8159174b7c93edf768187e8e580dbfc6585ae3473f4466e064f5
                                                                • Instruction ID: 85b9a3e56678e7c5d601ecf3182310ce219dd1522790d03810a3840f064ad518
                                                                • Opcode Fuzzy Hash: 1d6bae6e8eea8159174b7c93edf768187e8e580dbfc6585ae3473f4466e064f5
                                                                • Instruction Fuzzy Hash: 98719172D4411EBBCB13DEA4EC45FAEBBB9EB00710F114267F900B6290E7349E159BA0
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000080,00000000,?,?,00000000,?,00000000,?,?,?), ref: 00413D7E
                                                                • GetLastError.KERNEL32 ref: 00413D94
                                                                • GetFileSizeEx.KERNEL32(00000000,?), ref: 00413DE4
                                                                • GetLastError.KERNEL32 ref: 00413DEE
                                                                • SetFilePointer.KERNEL32(00000000,?,?,00000001), ref: 00413E42
                                                                • GetLastError.KERNEL32 ref: 00413E4D
                                                                • ReadFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,00000001), ref: 00413F3C
                                                                • CloseHandle.KERNEL32(?), ref: 00413FAF
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: File$ErrorLast$CloseCreateHandlePointerReadSize
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 3286166115-1688708105
                                                                • Opcode ID: 8caf0ef665f5a7968f0e94b41cf0dc50ee21516c09fb0d2c0501c8ea9eb6dc22
                                                                • Instruction ID: 1f4aeb30a8b08b5eb4f1a7a926bfb808b90580612a3cb3ddb5c4bc34309d7c3c
                                                                • Opcode Fuzzy Hash: 8caf0ef665f5a7968f0e94b41cf0dc50ee21516c09fb0d2c0501c8ea9eb6dc22
                                                                • Instruction Fuzzy Hash: 7B81E872A40316EBDB218E199C45BEB7AA8AB40721F11412BFD05EB380D77CCF81879D
                                                                APIs
                                                                • GetTempPathW.KERNEL32(00000104,?,00000000,00000000,00000000), ref: 003D2F5C
                                                                • GetLastError.KERNEL32 ref: 003D2F66
                                                                • GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 003D3006
                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 003D3093
                                                                • GetLastError.KERNEL32 ref: 003D30A0
                                                                • Sleep.KERNEL32(00000064), ref: 003D30B4
                                                                • CloseHandle.KERNEL32(?), ref: 003D311C
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\pathutil.cpp, xrefs: 003D2F8A
                                                                • %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls, xrefs: 003D3063
                                                                • 7U=, xrefs: 003D2EBC
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CloseCreateFileHandleLocalPathSleepTempTime
                                                                • String ID: %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls$7U=$c:\agent\_work\66\s\src\libs\dutil\pathutil.cpp
                                                                • API String ID: 3480017824-132102203
                                                                • Opcode ID: 5fb63972af400a87b866759313f049dd223b4b40f3456c2a2a1a2a95b8cbef44
                                                                • Instruction ID: 6329019bdb14f183dcf23332cfa36f03dc666a0cb0de0bdde5f7ed87299e63e6
                                                                • Opcode Fuzzy Hash: 5fb63972af400a87b866759313f049dd223b4b40f3456c2a2a1a2a95b8cbef44
                                                                • Instruction Fuzzy Hash: FE71A573D01229ABDB329F64EC49BEAB7B8AB18710F1141A6F905A7391D7349F80CF51
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,label,000000FF,?,?,?,74DEDFD0,?,00416A99,?,?), ref: 0041657D
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004165E8
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416660
                                                                • SysFreeString.OLEAUT32(00000000), ref: 0041669F
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$Free$Compare
                                                                • String ID: `<u$label$scheme$term
                                                                • API String ID: 1324494773-4028212031
                                                                • Opcode ID: 19d3391c85d4cfaee9b376817ee4bbadcd9f5c5ec27b8fa143f84ca3395d91cc
                                                                • Instruction ID: 35ee7f4c7a3ac6a68cfa7d5bacf314ca044dd8eca9aaa887174e73a2e72db57e
                                                                • Opcode Fuzzy Hash: 19d3391c85d4cfaee9b376817ee4bbadcd9f5c5ec27b8fa143f84ca3395d91cc
                                                                • Instruction Fuzzy Hash: D3516231901119FFCB11DF94C944FEEBBB9AF04715F2142AAE811AB2A0D735EE90DB58
                                                                APIs
                                                                • UuidCreate.RPCRT4(?), ref: 003E4D4D
                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 003E4D7C
                                                                • UuidCreate.RPCRT4(?), ref: 003E4DC7
                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 003E4DF3
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\pipe.cpp, xrefs: 003E4D8D, 003E4DDA
                                                                • Failed to allocate pipe name., xrefs: 003E4DBC
                                                                • Failed to allocate pipe secret., xrefs: 003E4E1C
                                                                • Failed to create pipe guid., xrefs: 003E4D5A
                                                                • Failed to convert pipe guid into string., xrefs: 003E4D99
                                                                • BurnPipe.%s, xrefs: 003E4DA8
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateFromStringUuid
                                                                • String ID: BurnPipe.%s$Failed to allocate pipe name.$Failed to allocate pipe secret.$Failed to convert pipe guid into string.$Failed to create pipe guid.$c:\agent\_work\66\s\src\burn\engine\pipe.cpp
                                                                • API String ID: 4041566446-1070039060
                                                                • Opcode ID: 70edb86ecd311c6efbbfb3589f1a6214248d76a09c5141b90c11f1049aaa58cf
                                                                • Instruction ID: 8838c74fd252829fbfc07bde8cc6709ab3addcf5d4ddfbe1aa35610627ace10d
                                                                • Opcode Fuzzy Hash: 70edb86ecd311c6efbbfb3589f1a6214248d76a09c5141b90c11f1049aaa58cf
                                                                • Instruction Fuzzy Hash: 22418E32E00368ABDB12DFE5DD05EDFB7B8AB58711F214226E805BF281D6789A04CB51
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,name,000000FF,00000000,00000000,00000000,?,74DEDFD0), ref: 00416461
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,email,000000FF), ref: 0041647E
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004164BC
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416500
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$CompareFree
                                                                • String ID: `jA$`<u$email$name$uri
                                                                • API String ID: 3589242889-2099898616
                                                                • Opcode ID: 4c25b31171208634aa4aa12436598a534efb580478291d39b001e6bdd2953f89
                                                                • Instruction ID: f3c83944ff01157a043b88f152a9638aa846d6ba5f2113eec0bb0743fd3f41e0
                                                                • Opcode Fuzzy Hash: 4c25b31171208634aa4aa12436598a534efb580478291d39b001e6bdd2953f89
                                                                • Instruction Fuzzy Hash: 3B417131D05219BBCF119B94CC44FEEB775AF04725F2282A9E921AB2D0C739DE84DB58
                                                                APIs
                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,003D54CB,?,?), ref: 003EE8EE
                                                                • GetLastError.KERNEL32(?,003D54CB,?,?), ref: 003EE8FB
                                                                • CreateThread.KERNEL32(00000000,00000000,003EE60C,?,00000000,00000000), ref: 003EE954
                                                                • GetLastError.KERNEL32(?,003D54CB,?,?), ref: 003EE961
                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,003D54CB,?,?), ref: 003EE99C
                                                                • CloseHandle.KERNEL32(00000000,?,003D54CB,?,?), ref: 003EE9BB
                                                                • CloseHandle.KERNEL32(?,?,003D54CB,?,?), ref: 003EE9C8
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\uithread.cpp, xrefs: 003EE91C, 003EE982
                                                                • Failed to create the UI thread., xrefs: 003EE98C
                                                                • Failed to create initialization event., xrefs: 003EE926
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                • String ID: Failed to create initialization event.$Failed to create the UI thread.$c:\agent\_work\66\s\src\burn\engine\uithread.cpp
                                                                • API String ID: 2351989216-1290259148
                                                                • Opcode ID: 88a9b115c97567cc5df01a946c3b0156858a588a6477a7bc03a302eff1a4a01e
                                                                • Instruction ID: 8edd31e8a7b007b610f057f4806a4d1c7719c94fb47e3a017cfe580c703c3027
                                                                • Opcode Fuzzy Hash: 88a9b115c97567cc5df01a946c3b0156858a588a6477a7bc03a302eff1a4a01e
                                                                • Instruction Fuzzy Hash: 0631D576E01236BBE7129F9A9C44ADFBAFCAF04350F114176B900F7281E3389E0086A5
                                                                APIs
                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,00000000,?,?,003D54CB,?,?), ref: 003EE4C2
                                                                • GetLastError.KERNEL32(?,?,003D54CB,?,?), ref: 003EE4CF
                                                                • CreateThread.KERNEL32(00000000,00000000,003EE226,00000000,00000000,00000000), ref: 003EE52E
                                                                • GetLastError.KERNEL32(?,?,003D54CB,?,?), ref: 003EE53B
                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,003D54CB,?,?), ref: 003EE576
                                                                • CloseHandle.KERNEL32(?,?,?,003D54CB,?,?), ref: 003EE58A
                                                                • CloseHandle.KERNEL32(?,?,?,003D54CB,?,?), ref: 003EE597
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\splashscreen.cpp, xrefs: 003EE4F0, 003EE55C
                                                                • Failed to create modal event., xrefs: 003EE4FA
                                                                • Failed to create UI thread., xrefs: 003EE566
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                • String ID: Failed to create UI thread.$Failed to create modal event.$c:\agent\_work\66\s\src\burn\engine\splashscreen.cpp
                                                                • API String ID: 2351989216-1795443032
                                                                • Opcode ID: 1b5f8bfc25b496fa629ab9bbd61c88652c4a7a68cfeea6f7f86121894221f032
                                                                • Instruction ID: 8752c7ca1efe424a9e29555783ab6db6ffa5d25b8e6a73a0b11b41600cdcb0af
                                                                • Opcode Fuzzy Hash: 1b5f8bfc25b496fa629ab9bbd61c88652c4a7a68cfeea6f7f86121894221f032
                                                                • Instruction Fuzzy Hash: 57319776D01239BBD7229F9ADC05ADFBBB8AF45710F114266FD10F62D0E6389900CA95
                                                                APIs
                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,74DF2F60,?,?), ref: 003F12AA
                                                                • GetLastError.KERNEL32 ref: 003F12BD
                                                                • GetExitCodeThread.KERNEL32(0041A488,00000000), ref: 003F12FF
                                                                • GetLastError.KERNEL32 ref: 003F130D
                                                                • ResetEvent.KERNEL32(0041A460), ref: 003F1348
                                                                • GetLastError.KERNEL32 ref: 003F1352
                                                                Strings
                                                                • Failed to reset operation complete event., xrefs: 003F1383
                                                                • Failed to get extraction thread exit code., xrefs: 003F133E
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F12E4, 003F1334, 003F1379
                                                                • Failed to wait for operation complete event., xrefs: 003F12EE
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                                                                • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 2979751695-3513947302
                                                                • Opcode ID: 7ec63f8c4874f0c213e5a480fe9e8785ab6d9a4aaf9bcb73d3f4e6c21cc4044d
                                                                • Instruction ID: 7e9e3fede60eb97ad326ce7d275442b7dba38976219bde293eb21c48e7f6f2b4
                                                                • Opcode Fuzzy Hash: 7ec63f8c4874f0c213e5a480fe9e8785ab6d9a4aaf9bcb73d3f4e6c21cc4044d
                                                                • Instruction Fuzzy Hash: 0131F775B4030AFBE711DF65AD01BBE76F8AF04311F10806AFA05EA2A0E739DE009B15
                                                                APIs
                                                                • SetEvent.KERNEL32(0041A478,?,00000000,?,003DC198,?,003D53FA,00000000,?,003E7740,?,003D56AA,003D54B6,003D54B6,00000000,?), ref: 003F13BD
                                                                • GetLastError.KERNEL32(?,003DC198,?,003D53FA,00000000,?,003E7740,?,003D56AA,003D54B6,003D54B6,00000000,?,003D54C6,FFF9E89D,003D54C6), ref: 003F13C7
                                                                • WaitForSingleObject.KERNEL32(0041A488,000000FF,?,003DC198,?,003D53FA,00000000,?,003E7740,?,003D56AA,003D54B6,003D54B6,00000000,?,003D54C6), ref: 003F1401
                                                                • GetLastError.KERNEL32(?,003DC198,?,003D53FA,00000000,?,003E7740,?,003D56AA,003D54B6,003D54B6,00000000,?,003D54C6,FFF9E89D,003D54C6), ref: 003F140B
                                                                • CloseHandle.KERNEL32(00000000,003D54C6,?,00000000,?,003DC198,?,003D53FA,00000000,?,003E7740,?,003D56AA,003D54B6,003D54B6,00000000), ref: 003F1456
                                                                • CloseHandle.KERNEL32(00000000,003D54C6,?,00000000,?,003DC198,?,003D53FA,00000000,?,003E7740,?,003D56AA,003D54B6,003D54B6,00000000), ref: 003F1465
                                                                • CloseHandle.KERNEL32(00000000,003D54C6,?,00000000,?,003DC198,?,003D53FA,00000000,?,003E7740,?,003D56AA,003D54B6,003D54B6,00000000), ref: 003F1474
                                                                Strings
                                                                • Failed to wait for thread to terminate., xrefs: 003F1439
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F13EB, 003F142F
                                                                • Failed to set begin operation event., xrefs: 003F13F5
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseHandle$ErrorLast$EventObjectSingleWait
                                                                • String ID: Failed to set begin operation event.$Failed to wait for thread to terminate.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 1206859064-3195532870
                                                                • Opcode ID: d94dcb7b1622cc6a437149eb161f848dbfee9e10ebd51c2b21a453e1b3ef2f3f
                                                                • Instruction ID: 1f09417079c26d7775d57677bf0e5a20bcc8a6b52a371c24fa3b4abf12a3614d
                                                                • Opcode Fuzzy Hash: d94dcb7b1622cc6a437149eb161f848dbfee9e10ebd51c2b21a453e1b3ef2f3f
                                                                • Instruction Fuzzy Hash: C2212833601526F7D3235B26FC05765BAB4BF04721F124226EA0466D90D778AC60DAD9
                                                                APIs
                                                                • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,?,00000000,00000000,00000003,00000000,00000000), ref: 003E9380
                                                                • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,000007D0,00000001), ref: 003E93A8
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast
                                                                • String ID: $$0$Could not close verify handle.$Could not verify file %ls.$Failed to allocate memory$Failed to allocate string.$Failed to encode file hash.$Failed to get file hash.$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 1452528299-3123085469
                                                                • Opcode ID: 9c261352b3ef2f837adb3c53b42b264b41650ab3f97b3c3834c744b90d0ca638
                                                                • Instruction ID: cddb6802822529b917fb1d10007553502d1c479ac08730a8bd6cf947c2c05a27
                                                                • Opcode Fuzzy Hash: 9c261352b3ef2f837adb3c53b42b264b41650ab3f97b3c3834c744b90d0ca638
                                                                • Instruction Fuzzy Hash: E1819576D00279ABDB22DB96D841BEEB7B8AF08710F110227F910BB2C1D7349D45CBA4
                                                                APIs
                                                                • GetWindowLongW.USER32(?,000000EB), ref: 003EE3D3
                                                                • DefWindowProcW.USER32(?,00000082,?,?), ref: 003EE411
                                                                • SetWindowLongW.USER32(?,000000EB,00000000), ref: 003EE41E
                                                                • SetWindowLongW.USER32(?,000000EB,?), ref: 003EE42D
                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 003EE43B
                                                                • CreateCompatibleDC.GDI32(?), ref: 003EE447
                                                                • SelectObject.GDI32(00000000,00000000), ref: 003EE458
                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 003EE47A
                                                                • SelectObject.GDI32(00000000,00000000), ref: 003EE482
                                                                • DeleteDC.GDI32(00000000), ref: 003EE485
                                                                • PostQuitMessage.USER32(00000000), ref: 003EE493
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Window$Long$ObjectProcSelect$CompatibleCreateDeleteMessagePostQuitStretch
                                                                • String ID:
                                                                • API String ID: 409979828-0
                                                                • Opcode ID: 3eb01d9d1654943a93fbc42e2eb9ed95f43b586f17d7ee0d11b46d32223bd35c
                                                                • Instruction ID: f02349c18af6b04383cc18afaeaf0ad3a52f4d6c51e68c188cd88111d329ab26
                                                                • Opcode Fuzzy Hash: 3eb01d9d1654943a93fbc42e2eb9ed95f43b586f17d7ee0d11b46d32223bd35c
                                                                • Instruction Fuzzy Hash: 1D21C432105254BFDB169F76DC1CEBB3F69FB49320B068628FA16961F0D2318820DB65
                                                                Strings
                                                                • WixBundleLayoutDirectory, xrefs: 003EA149
                                                                • Failed to combine last source with source., xrefs: 003EA0EE
                                                                • Failed to combine layout source with source., xrefs: 003EA183
                                                                • WixBundleLastUsedSource, xrefs: 003EA075
                                                                • WixBundleOriginalSource, xrefs: 003EA090
                                                                • Failed to get bundle layout directory property., xrefs: 003EA164
                                                                • Failed to copy source path., xrefs: 003EA1FD
                                                                • Failed to get current process directory., xrefs: 003EA0CF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Find$CloseFileFirstlstrlen
                                                                • String ID: Failed to combine last source with source.$Failed to combine layout source with source.$Failed to copy source path.$Failed to get bundle layout directory property.$Failed to get current process directory.$WixBundleLastUsedSource$WixBundleLayoutDirectory$WixBundleOriginalSource
                                                                • API String ID: 2767606509-3003062821
                                                                • Opcode ID: 6d422fcdd5a8f59928f8f0f3915d980e624168bebc8fbefe6ef5146d36702651
                                                                • Instruction ID: 87e76a6d8bda9a67b2f3f208a3e319bc61f6d25b3b48c555cc5177520d9645bf
                                                                • Opcode Fuzzy Hash: 6d422fcdd5a8f59928f8f0f3915d980e624168bebc8fbefe6ef5146d36702651
                                                                • Instruction Fuzzy Hash: 64817172D00669AFCF13DF99E841AEEBBB5AF08310F15062AF911B7290D775AD40CB52
                                                                APIs
                                                                • ExpandEnvironmentStringsW.KERNEL32(00000040,00000000,00000040,00000000,00000040,00000000,00000000), ref: 003D31BC
                                                                • GetLastError.KERNEL32 ref: 003D31C2
                                                                • ExpandEnvironmentStringsW.KERNEL32(00000040,00000000,00000040,00000000,00000000), ref: 003D321C
                                                                • GetLastError.KERNEL32 ref: 003D3222
                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003D32D6
                                                                • GetLastError.KERNEL32 ref: 003D32E0
                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 003D3336
                                                                • GetLastError.KERNEL32 ref: 003D3340
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\pathutil.cpp, xrefs: 003D31E6
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$EnvironmentExpandFullNamePathStrings
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\pathutil.cpp
                                                                • API String ID: 1547313835-4168559387
                                                                • Opcode ID: a2bf84ae21789bdc039c346ccd0ed3ddb7196fb17b44b99f0e44589eba0c88b9
                                                                • Instruction ID: c226729aa1b097597db7e0f6ac9f34d1f64df7b5dd6f6ccc53e0775707ece1e9
                                                                • Opcode Fuzzy Hash: a2bf84ae21789bdc039c346ccd0ed3ddb7196fb17b44b99f0e44589eba0c88b9
                                                                • Instruction Fuzzy Hash: FB619277D01229ABDB239AE4E945BDE7A68AF00760F164567EE00BB350E735DF0087D2
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,FFFEB88D,000000FF,00000001,000000FF,?,00000001,003D53FA,00000000,003D54C6,003D5482,WixBundleUILevel,840F01E8,?,00000001), ref: 003DCBD9
                                                                Strings
                                                                • Failed to extract file., xrefs: 003DCCA4
                                                                • Payload was not found in container: %ls, xrefs: 003DCCE6
                                                                • Failed to find embedded payload: %ls, xrefs: 003DCC05
                                                                • c:\agent\_work\66\s\src\burn\engine\payload.cpp, xrefs: 003DCCDA
                                                                • Failed to ensure directory exists, xrefs: 003DCCAB
                                                                • Failed to get directory portion of local file path, xrefs: 003DCCB2
                                                                • Failed to concat file paths., xrefs: 003DCCB9
                                                                • Failed to get next stream., xrefs: 003DCCC0
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString
                                                                • String ID: Failed to concat file paths.$Failed to ensure directory exists$Failed to extract file.$Failed to find embedded payload: %ls$Failed to get directory portion of local file path$Failed to get next stream.$Payload was not found in container: %ls$c:\agent\_work\66\s\src\burn\engine\payload.cpp
                                                                • API String ID: 1825529933-3317369491
                                                                • Opcode ID: 58da864f5434c49e07855c35dcb0a2ec90ed9a83725b807dbd9752558d7c0ce8
                                                                • Instruction ID: 3394158e6cf481bca81279d4fab6f025df52c1e8a7d1baa651e3a18c55dfbda1
                                                                • Opcode Fuzzy Hash: 58da864f5434c49e07855c35dcb0a2ec90ed9a83725b807dbd9752558d7c0ce8
                                                                • Instruction Fuzzy Hash: 8541D033930216ABCF27DF54ED41AAEBB79BF00710B21516BF915AB351C2709D42DB90
                                                                APIs
                                                                • PeekMessageW.USER32(00000000,00000000,00000400,00000400,00000000), ref: 003D4804
                                                                • GetCurrentThreadId.KERNEL32 ref: 003D480A
                                                                • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003D4898
                                                                Strings
                                                                • wininet.dll, xrefs: 003D4837
                                                                • Failed to load UX., xrefs: 003D484D
                                                                • c:\agent\_work\66\s\src\burn\engine\engine.cpp, xrefs: 003D48E4
                                                                • Failed to create engine for UX., xrefs: 003D4824
                                                                • Unexpected return value from message pump., xrefs: 003D48EE
                                                                • Failed to start bootstrapper application., xrefs: 003D4866
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Message$CurrentPeekThread
                                                                • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$c:\agent\_work\66\s\src\burn\engine\engine.cpp$wininet.dll
                                                                • API String ID: 673430819-1140212773
                                                                • Opcode ID: ab22a1cc7c229a676c992ebf719cbe3293b0e0a8c628925e1cadd6d40a3dd70e
                                                                • Instruction ID: d1f2fb70b6ff7aef5e02663c4b8508c9a884b5dbae7f108b5984a7c84729ab23
                                                                • Opcode Fuzzy Hash: ab22a1cc7c229a676c992ebf719cbe3293b0e0a8c628925e1cadd6d40a3dd70e
                                                                • Instruction Fuzzy Hash: C541CF72A00615BFEB129BA4EC85EBB77ACEF04354F200127F915EB280DB35ED4597A1
                                                                APIs
                                                                • SetFileAttributesW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?,?,003FAD39,?,00000001,00000000), ref: 003F9A3F
                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,003FAD39,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 003F9A49
                                                                • CopyFileExW.KERNEL32(00000000,00000000,003F988D,?,?,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 003F9A97
                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,003FAD39,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 003F9AC6
                                                                Strings
                                                                • Failed to clear readonly bit on payload destination path: %ls, xrefs: 003F9A78
                                                                • copy, xrefs: 003F9A0D
                                                                • BA aborted copy of payload from: '%ls' to: %ls., xrefs: 003F9ABF
                                                                • c:\agent\_work\66\s\src\burn\engine\apply.cpp, xrefs: 003F9A6D, 003F9AB1, 003F9AEA
                                                                • Failed attempt to copy payload from: '%ls' to: %ls., xrefs: 003F9AF8
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLast$AttributesCopy
                                                                • String ID: BA aborted copy of payload from: '%ls' to: %ls.$Failed attempt to copy payload from: '%ls' to: %ls.$Failed to clear readonly bit on payload destination path: %ls$c:\agent\_work\66\s\src\burn\engine\apply.cpp$copy
                                                                • API String ID: 1969131206-3140072123
                                                                • Opcode ID: 893f388500b9362ca811f415e0f3c88e1112266cfe59ca905a360b9393b89d5f
                                                                • Instruction ID: 758b6cb91c361c388726ed1ba5183c15ac349c50b6909174847e629750326895
                                                                • Opcode Fuzzy Hash: 893f388500b9362ca811f415e0f3c88e1112266cfe59ca905a360b9393b89d5f
                                                                • Instruction Fuzzy Hash: FF314733B01129B7DB229A568C46FBB776CAF81B50B16816BBE05EB241D378CD00C6E4
                                                                APIs
                                                                • LocalFree.KERNEL32(00000000,?,00000001,80000005,?,00000000,00000000,00000000,00000003,000007D0), ref: 003E8EDC
                                                                Strings
                                                                • Failed to allocate access for SYSTEM group to path: %ls, xrefs: 003E8E05
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E8E85
                                                                • Failed to allocate access for Users group to path: %ls, xrefs: 003E8E47
                                                                • Failed to secure cache path: %ls, xrefs: 003E8EBF
                                                                • Failed to allocate access for Administrators group to path: %ls, xrefs: 003E8DE4
                                                                • Failed to allocate access for Everyone group to path: %ls, xrefs: 003E8E26
                                                                • Failed to create ACL to secure cache path: %ls, xrefs: 003E8E90
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeLocal
                                                                • String ID: Failed to allocate access for Administrators group to path: %ls$Failed to allocate access for Everyone group to path: %ls$Failed to allocate access for SYSTEM group to path: %ls$Failed to allocate access for Users group to path: %ls$Failed to create ACL to secure cache path: %ls$Failed to secure cache path: %ls$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 2826327444-3220527011
                                                                • Opcode ID: 35657a78c2cd34d22eeedca792d81e6c01685b942b5c931cf1f76d74cba06192
                                                                • Instruction ID: 580d643663e90177d661120f1d2cfdc1ff297f6e7685614f54d8d80521c77d20
                                                                • Opcode Fuzzy Hash: 35657a78c2cd34d22eeedca792d81e6c01685b942b5c931cf1f76d74cba06192
                                                                • Instruction Fuzzy Hash: DF31F772E403BAB7DB3397518D02FAF766CAB80B10F514265BA08FA1C0DEB5AD44D794
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DF432
                                                                  • Part of subcall function 003D415F: CreateDirectoryW.KERNELBASE(?,840F01E8,00000000,00000000,?,003E9FBC,00000000,00000000,?,00000000,003D53FA,00000000,?,?,003DD567,?), ref: 003D416D
                                                                  • Part of subcall function 003D415F: GetLastError.KERNEL32(?,003E9FBC,00000000,00000000,?,00000000,003D53FA,00000000,?,?,003DD567,?,00000000,00000000), ref: 003D417B
                                                                • lstrlenA.KERNEL32(002E0032,00000000,00000094,00000000,00000094,crypt32.dll,crypt32.dll,003E0458,swidtag,00000094,0041A500,00330074,003E0458,00000000,crypt32.dll,00000000), ref: 003DF485
                                                                  • Part of subcall function 004145C9: CreateFileW.KERNEL32(002E0032,40000000,00000001,00000000,00000002,00000080,00000000,003E0458,00000000,?,003DF49C,0041A500,00000080,002E0032,00000000), ref: 004145E1
                                                                  • Part of subcall function 004145C9: GetLastError.KERNEL32(?,003DF49C,0041A500,00000080,002E0032,00000000,?,003E0458,crypt32.dll,00000094,?,?,?,?,?,00000000), ref: 004145EE
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateErrorLast$DirectoryFileOpen@16lstrlen
                                                                • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to create regid folder: %ls$Failed to format tag folder path.$Failed to write tag xml to file: %ls$crypt32.dll$swidtag
                                                                • API String ID: 904508749-2959304021
                                                                • Opcode ID: a72c477cc033e0813dd72bf63567f33326b35fea52f4957a37bfd77d22ab8846
                                                                • Instruction ID: af52e53f2a27e30f6cdd76a8923d589f7394cb46ab04c3f2167f459e5d05baa2
                                                                • Opcode Fuzzy Hash: a72c477cc033e0813dd72bf63567f33326b35fea52f4957a37bfd77d22ab8846
                                                                • Instruction Fuzzy Hash: 0E319D32D00225FFCB12AFA4EC81B9EBBB5AF14710F2081B7F815BA351D7749A509B94
                                                                APIs
                                                                • LoadBitmapW.USER32(?,00000001), ref: 003EE145
                                                                • GetLastError.KERNEL32 ref: 003EE151
                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 003EE198
                                                                • GetCursorPos.USER32(?), ref: 003EE1B9
                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 003EE1CB
                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 003EE1E1
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\splashscreen.cpp, xrefs: 003EE175
                                                                • (, xrefs: 003EE1D8
                                                                • Failed to load splash screen bitmap., xrefs: 003EE17F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Monitor$BitmapCursorErrorFromInfoLastLoadObjectPoint
                                                                • String ID: ($Failed to load splash screen bitmap.$c:\agent\_work\66\s\src\burn\engine\splashscreen.cpp
                                                                • API String ID: 2342928100-3540601290
                                                                • Opcode ID: a95807d69381ef096858305b188d2903bab0501eb44bfdfd560b96a41c780472
                                                                • Instruction ID: 30f7be8a673133cc06722938f82f625027a3bd27dc6dbf7ec8e26103d8750dd0
                                                                • Opcode Fuzzy Hash: a95807d69381ef096858305b188d2903bab0501eb44bfdfd560b96a41c780472
                                                                • Instruction Fuzzy Hash: C4318175A01219AFDB11DFA9D945B9EBBF5EF08710F11C129F904EB281DB30E904CBA5
                                                                APIs
                                                                • GetCurrentProcessId.KERNEL32(?,00000000,?,?,0041A500), ref: 003E505C
                                                                • GetProcessId.KERNEL32(000000FF,?,?,open,00000000,00000000,?,000000FF,?,?), ref: 003E50FA
                                                                • CloseHandle.KERNEL32(00000000), ref: 003E5113
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Process$CloseCurrentHandle
                                                                • String ID: -q -%ls %ls %ls %u$Failed to allocate parameters for elevated process.$Failed to launch elevated child process: %ls$burn.elevated$open$runas
                                                                • API String ID: 2815245435-1352204306
                                                                • Opcode ID: 4ec22aaf064b434d8baa79eca4e76c4f60e73a8222e994d718529996f70e1aab
                                                                • Instruction ID: b39fb801e8ded971d82547751fb6da221ce9d2cda332540538856ab278956125
                                                                • Opcode Fuzzy Hash: 4ec22aaf064b434d8baa79eca4e76c4f60e73a8222e994d718529996f70e1aab
                                                                • Instruction Fuzzy Hash: E9218DB1A00629FFCF12DF95DC418AEBB78EF04319B10857AF801A2251D7399F50DB94
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(msi,DllGetVersion), ref: 003D68C2
                                                                • GetProcAddress.KERNEL32(00000000), ref: 003D68C9
                                                                • GetLastError.KERNEL32 ref: 003D68D3
                                                                Strings
                                                                • DllGetVersion, xrefs: 003D68B4
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D68F7
                                                                • msi, xrefs: 003D68B9
                                                                • Failed to get msi.dll version info., xrefs: 003D691B
                                                                • Failed to set variant value., xrefs: 003D693F
                                                                • Failed to find DllGetVersion entry point in msi.dll., xrefs: 003D6901
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressErrorHandleLastModuleProc
                                                                • String ID: DllGetVersion$Failed to find DllGetVersion entry point in msi.dll.$Failed to get msi.dll version info.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp$msi
                                                                • API String ID: 4275029093-3573271201
                                                                • Opcode ID: 88bb32b1f8a5cbfad726a7b2b7585cc247d1f2f2e9985ff907c558cf13ed885b
                                                                • Instruction ID: af8b7de56fe5f2b64957920e354404d15d63ac591a1df483b4255471e19d1ad0
                                                                • Opcode Fuzzy Hash: 88bb32b1f8a5cbfad726a7b2b7585cc247d1f2f2e9985ff907c558cf13ed885b
                                                                • Instruction Fuzzy Hash: 1A110673A4063567D712AB789C92BFF7BA4EB08B11B11002AFE01F6281D738DD4482E9
                                                                APIs
                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008,00000000,?,003D4847,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,003D54CB,?), ref: 003DD68A
                                                                • GetLastError.KERNEL32(?,003D4847,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,003D54CB,?,?), ref: 003DD697
                                                                • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 003DD6CF
                                                                • GetLastError.KERNEL32(?,003D4847,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,003D54CB,?,?), ref: 003DD6DB
                                                                Strings
                                                                • BootstrapperApplicationCreate, xrefs: 003DD6C9
                                                                • c:\agent\_work\66\s\src\burn\engine\userexperience.cpp, xrefs: 003DD6B8, 003DD6FC
                                                                • Failed to get BootstrapperApplicationCreate entry-point, xrefs: 003DD706
                                                                • Failed to load UX DLL., xrefs: 003DD6C2
                                                                • Failed to create UX., xrefs: 003DD71F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$AddressLibraryLoadProc
                                                                • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$c:\agent\_work\66\s\src\burn\engine\userexperience.cpp
                                                                • API String ID: 1866314245-3967977479
                                                                • Opcode ID: f3a7751c67b54e0b2a3dafeb191d06513c42710dfe67ab1187816cc93e212a03
                                                                • Instruction ID: 9cc61d154fea4613365d4c19123eac5772bf11e2d8a6180426e61a36f4ed760c
                                                                • Opcode Fuzzy Hash: f3a7751c67b54e0b2a3dafeb191d06513c42710dfe67ab1187816cc93e212a03
                                                                • Instruction Fuzzy Hash: 3211EB37A81B32B7D7235EA4AC05F9B3A946B05B61F124177FE05FB380EA29DC044AD5
                                                                APIs
                                                                • HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D1184
                                                                • GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D118F
                                                                • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 003D119D
                                                                • GetLastError.KERNEL32(?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11B8
                                                                • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 003D11C0
                                                                • GetLastError.KERNEL32(?,?,?,?,?,003D111A,cabinet.dll,00000009,?,?,00000000), ref: 003D11D5
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressErrorLastProc$HandleHeapInformationModule
                                                                • String ID: SetDefaultDllDirectories$SetDllDirectoryW$kernel32
                                                                • API String ID: 3104334766-1824683568
                                                                • Opcode ID: 911f77fb4216b290229b67bcee86615b14436fd0797772e217771bd709947e6d
                                                                • Instruction ID: 54fd43b8c50ffe223bde1125efefccdc9eb720ee3246161b552b51195abb8c8c
                                                                • Opcode Fuzzy Hash: 911f77fb4216b290229b67bcee86615b14436fd0797772e217771bd709947e6d
                                                                • Instruction Fuzzy Hash: C201D8723012167B97126F66AC05EEF3F6DFF447617018022F905A1141E674DA558BB6
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?), ref: 003EF48F
                                                                • LeaveCriticalSection.KERNEL32(?), ref: 003EF60A
                                                                Strings
                                                                • Engine is active, cannot change engine state., xrefs: 003EF4A9
                                                                • UX requested unknown container with id: %ls, xrefs: 003EF534
                                                                • Failed to set download user., xrefs: 003EF592
                                                                • UX requested unknown payload with id: %ls, xrefs: 003EF4E4
                                                                • UX did not provide container or payload id., xrefs: 003EF5F9
                                                                • Failed to set download password., xrefs: 003EF5B8
                                                                • UX denied while trying to set download URL on embedded payload: %ls, xrefs: 003EF4FA
                                                                • Failed to set download URL., xrefs: 003EF569
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Engine is active, cannot change engine state.$Failed to set download URL.$Failed to set download password.$Failed to set download user.$UX denied while trying to set download URL on embedded payload: %ls$UX did not provide container or payload id.$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                • API String ID: 3168844106-2615595102
                                                                • Opcode ID: 6ba67725ef2be2484074f9f0ee99d78120cd1e4d142273190b9505f62f0f480a
                                                                • Instruction ID: 5dbbf341afb00ceaf6121a9635e8a7e16dad201a54330c0c4306082a063fe905
                                                                • Opcode Fuzzy Hash: 6ba67725ef2be2484074f9f0ee99d78120cd1e4d142273190b9505f62f0f480a
                                                                • Instruction Fuzzy Hash: 0241EB72610271EFCB239F26D805B6A73A8AF22710F254277F805AB2C1E7B4ED40C794
                                                                APIs
                                                                • _free.LIBCMT ref: 00405849
                                                                  • Part of subcall function 00405CE8: HeapFree.KERNEL32(00000000,00000000,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?), ref: 00405CFE
                                                                  • Part of subcall function 00405CE8: GetLastError.KERNEL32(?,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?,?), ref: 00405D10
                                                                • _free.LIBCMT ref: 00405855
                                                                • _free.LIBCMT ref: 00405860
                                                                • _free.LIBCMT ref: 0040586B
                                                                • _free.LIBCMT ref: 00405876
                                                                • _free.LIBCMT ref: 00405881
                                                                • _free.LIBCMT ref: 0040588C
                                                                • _free.LIBCMT ref: 00405897
                                                                • _free.LIBCMT ref: 004058A2
                                                                • _free.LIBCMT ref: 004058B0
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: 0054c0b7e1c6cb8bcfbd5b9ea67d62a3f13dd6d047fd136abf236c3e060c084c
                                                                • Instruction ID: ed866981b31a088fc8b13c51bb770bad723eedb9fc793820c2b079c3c2041317
                                                                • Opcode Fuzzy Hash: 0054c0b7e1c6cb8bcfbd5b9ea67d62a3f13dd6d047fd136abf236c3e060c084c
                                                                • Instruction Fuzzy Hash: F311A776504608AFDB01EF55C942CDE3BA5FF05354B8180BABA086B2A2DA35DE50DF84
                                                                APIs
                                                                • CreateFileW.KERNEL32(000000FF,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,00000000,00000000,00000078,00000410,000000FF,?,00000000,00000000), ref: 00415290
                                                                • GetLastError.KERNEL32 ref: 0041529E
                                                                • VirtualAlloc.KERNEL32(00000000,00010000,00003000,00000004), ref: 004152DF
                                                                • GetLastError.KERNEL32 ref: 004152EC
                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0041545F
                                                                • CloseHandle.KERNEL32(?), ref: 0041546E
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp, xrefs: 004152C2
                                                                • GET, xrefs: 00415393
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastVirtual$AllocCloseCreateFileFreeHandle
                                                                • String ID: GET$c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp
                                                                • API String ID: 2028584396-547604341
                                                                • Opcode ID: a2a722552247e4345908885726bf160afce576eee1b669eac498643e19dbe6cd
                                                                • Instruction ID: d1d694f15e7a72187fa6347aa5246f92105c573a8387418006736abb214b9a70
                                                                • Opcode Fuzzy Hash: a2a722552247e4345908885726bf160afce576eee1b669eac498643e19dbe6cd
                                                                • Instruction Fuzzy Hash: 87617D76A0061AEBDB11CFA4DC44BEF7BB8AF88355F11412AFD14B7240D778D9908B98
                                                                APIs
                                                                  • Part of subcall function 003E0FB3: CompareStringW.KERNEL32(00000000,00000000,feclient.dll,000000FF,00000000,000000FF,00000000,00000000,?,?,003E0C06,?,00000000,?,00000000,00000000), ref: 003E0FE2
                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,00000000,?,00000000,00000001,?,?,00000000,?,00000000), ref: 003E0D8A
                                                                • GetLastError.KERNEL32 ref: 003E0D97
                                                                Strings
                                                                • Failed to append payload cache action., xrefs: 003E0D41
                                                                • c:\agent\_work\66\s\src\burn\engine\plan.cpp, xrefs: 003E0DBB
                                                                • Failed to create syncpoint event., xrefs: 003E0DC5
                                                                • Failed to append rollback cache action., xrefs: 003E0C66
                                                                • Failed to append package start action., xrefs: 003E0C2C
                                                                • Failed to append cache action., xrefs: 003E0CE1
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareCreateErrorEventLastString
                                                                • String ID: Failed to append cache action.$Failed to append package start action.$Failed to append payload cache action.$Failed to append rollback cache action.$Failed to create syncpoint event.$c:\agent\_work\66\s\src\burn\engine\plan.cpp
                                                                • API String ID: 801187047-574661624
                                                                • Opcode ID: 5e389c5ab0c8224722dcc4f8322a6372ec21e04308493d734d53911058c0e40f
                                                                • Instruction ID: f54f6af489496ab07837e4b9e44caa1438b26aae65f933db7e3aba30be15763e
                                                                • Opcode Fuzzy Hash: 5e389c5ab0c8224722dcc4f8322a6372ec21e04308493d734d53911058c0e40f
                                                                • Instruction Fuzzy Hash: AC61A075500655EFCB06DF65C980AAEBBF9EF84310F21816AE8059F391E770ED81DB50
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,74DEDFD0,000000FF,type,000000FF,?,74DEDFD0,74DEDFD0,74DEDFD0), ref: 0041672A
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416775
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004167F1
                                                                • SysFreeString.OLEAUT32(00000000), ref: 0041683D
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$Free$Compare
                                                                • String ID: `<u$type$url
                                                                • API String ID: 1324494773-1686489133
                                                                • Opcode ID: 9e3bb36c25b43ae574b1af182763c9a1c37cd4701980de9a725268cdff952da2
                                                                • Instruction ID: ad5398b463b4bd0adcf9ef4e82ed8125e58d0d8435ea4a9a3df6d475ad1a32b8
                                                                • Opcode Fuzzy Hash: 9e3bb36c25b43ae574b1af182763c9a1c37cd4701980de9a725268cdff952da2
                                                                • Instruction Fuzzy Hash: 42515D35902119FFCB11DF94C984FEEBBB8AF04715F1541AAE821AB2A0D739DE80DB54
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9EAF
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9ED4
                                                                Strings
                                                                • Failed to get component path: %d, xrefs: 003D9F38
                                                                • Failed to format component id string., xrefs: 003D9EBA
                                                                • Failed to set variable., xrefs: 003D9FB8
                                                                • MsiComponentSearch failed: ID '%ls', HRESULT 0x%x, xrefs: 003D9FC8
                                                                • Failed to format product code string., xrefs: 003D9EDF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Open@16
                                                                • String ID: Failed to format component id string.$Failed to format product code string.$Failed to get component path: %d$Failed to set variable.$MsiComponentSearch failed: ID '%ls', HRESULT 0x%x
                                                                • API String ID: 3613110473-1671347822
                                                                • Opcode ID: 09ca1be18bc7a065acbb3a8d4451715d4e4a50370259e798f662c6afd5826d96
                                                                • Instruction ID: bee6391df61804ad39da2d81f608f60d101943a304519c1340a5315d2324fedd
                                                                • Opcode Fuzzy Hash: 09ca1be18bc7a065acbb3a8d4451715d4e4a50370259e798f662c6afd5826d96
                                                                • Instruction Fuzzy Hash: 4E410273904215BACB279BA8AC42BBEB77DEF00311F254627F500E6391E771D990D791
                                                                APIs
                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,00000000,00000000), ref: 0040FC0A
                                                                • GetComputerNameW.KERNEL32(?,?), ref: 0040FC62
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Name$ComputerFileModule
                                                                • String ID: --- logging level: %hs ---$=== Logging started: %ls ===$Computer : %ls$Executable: %ls v%d.%d.%d.%d$ZC$ZC
                                                                • API String ID: 2577110986-2307284708
                                                                • Opcode ID: 5415bb679ef6fff6b79e629566d78ac458cd9ea06e811d8ef67c2bad5bb641c7
                                                                • Instruction ID: d5fc9601291f9cd896f09e9dfac2a156316eab88edc17c4d017e85099b6c4698
                                                                • Opcode Fuzzy Hash: 5415bb679ef6fff6b79e629566d78ac458cd9ea06e811d8ef67c2bad5bb641c7
                                                                • Instruction Fuzzy Hash: 094154F294011C9BDB20DF64DC85AEA77BCEB54304F1041BBF905F3682D734AE888A69
                                                                APIs
                                                                • ReadFile.KERNEL32(00000000,00000001,00000008,?,00000000,?,00000000,00000000,00000001,00000000,?,?,?,00000000,crypt32.dll,00000000), ref: 003E48E4
                                                                • GetLastError.KERNEL32 ref: 003E48F1
                                                                • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,00000000), ref: 003E499C
                                                                • GetLastError.KERNEL32 ref: 003E49A6
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastRead
                                                                • String ID: Failed to allocate data for message.$Failed to read data for message.$Failed to read message from pipe.$c:\agent\_work\66\s\src\burn\engine\pipe.cpp
                                                                • API String ID: 1948546556-3469126999
                                                                • Opcode ID: 668a9ae36b7c363759e5f9ee6c04b2f7f43db86762cda7601112cc7be457a3e8
                                                                • Instruction ID: 48e7b772889ec99a938e33696770658f14a1e50ed58fc966528c0a8586025de8
                                                                • Opcode Fuzzy Hash: 668a9ae36b7c363759e5f9ee6c04b2f7f43db86762cda7601112cc7be457a3e8
                                                                • Instruction Fuzzy Hash: B631D733E4027ABBD712DE66DC05BABF668AF08751F128236BD40B62C1D7789E0486D5
                                                                APIs
                                                                • lstrlenW.KERNEL32(?,?,00000000,00000000,BundleUpgradeCode), ref: 00410E6B
                                                                • lstrlenW.KERNEL32(?,00000002,00000001,?,00000002,00000001,00000000,00000000,BundleUpgradeCode), ref: 00410ECD
                                                                • lstrlenW.KERNEL32(?), ref: 00410ED9
                                                                • RegSetValueExW.ADVAPI32(?,?,00000000,00000007,?,?,00000001,?,?,00000002,00000001,00000000,00000000,BundleUpgradeCode), ref: 00410F1C
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: lstrlen$Value
                                                                • String ID: <]C$<]C$BundleUpgradeCode$c:\agent\_work\66\s\src\libs\dutil\regutil.cpp
                                                                • API String ID: 198323757-4242281152
                                                                • Opcode ID: e8474418fbc396fdc2c7e863ef340c60efac4c51dfabb1ad1539df3476ae12c3
                                                                • Instruction ID: 5ccad49f9c1e986f4f3ed929ce3f205f9bcf0cac25e1e9ed193b4bc1ecfd91f8
                                                                • Opcode Fuzzy Hash: e8474418fbc396fdc2c7e863ef340c60efac4c51dfabb1ad1539df3476ae12c3
                                                                • Instruction Fuzzy Hash: 77316272900229AFCB22DF98DD85ADEBB79FF44750F014566FD04AB210C7B4DD928BA4
                                                                APIs
                                                                • WaitForSingleObject.KERNEL32(?,0002BF20,?,F0000003,00000000,00000000,?,00000000,00000000,00000000,003D54CB,00000000,00000000,?,00000000), ref: 003E540E
                                                                • GetLastError.KERNEL32(?,?,?,003D4CA6,?,?,00000000,?,?,?,?,?,?,0041A4A0,?,?), ref: 003E5419
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\pipe.cpp, xrefs: 003E543D
                                                                • Failed to post terminate message to child process cache thread., xrefs: 003E53DD
                                                                • Failed to write exit code to message buffer., xrefs: 003E5389
                                                                • Failed to wait for child process exit., xrefs: 003E5447
                                                                • Failed to post terminate message to child process., xrefs: 003E53F9
                                                                • Failed to write restart to message buffer., xrefs: 003E53B1
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastObjectSingleWait
                                                                • String ID: Failed to post terminate message to child process cache thread.$Failed to post terminate message to child process.$Failed to wait for child process exit.$Failed to write exit code to message buffer.$Failed to write restart to message buffer.$c:\agent\_work\66\s\src\burn\engine\pipe.cpp
                                                                • API String ID: 1211598281-389050287
                                                                • Opcode ID: 0c66b06377608fca7183fbae89adf0d16307c49e99e0b54b77c59c5443849c80
                                                                • Instruction ID: e10a287d9ace355a530c6108d4ebdd39f2f9e9e2a667e4e21a39e48b0729c43b
                                                                • Opcode Fuzzy Hash: 0c66b06377608fca7183fbae89adf0d16307c49e99e0b54b77c59c5443849c80
                                                                • Instruction Fuzzy Hash: 49212B33940A79BBCB135E52DC01F9E7779AF0036AF610326F900BA1D0D778AE409AD5
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,00000000,00000101,?,003E9DDA,00000003,000007D0,00000003,?,000007D0), ref: 003E8F85
                                                                • GetLastError.KERNEL32(?,003E9DDA,00000003,000007D0,00000003,?,000007D0,?,000007D0,00000000,00000003,00000000,00000003,000007D0,00000001,?), ref: 003E8F92
                                                                • CloseHandle.KERNEL32(00000000,?,003E9DDA,00000003,000007D0,00000003,?,000007D0,?,000007D0,00000000,00000003,00000000,00000003,000007D0,00000001), ref: 003E905A
                                                                Strings
                                                                • Failed to verify signature of payload: %ls, xrefs: 003E9002
                                                                • Failed to verify catalog signature of payload: %ls, xrefs: 003E9021
                                                                • Failed to open payload at path: %ls, xrefs: 003E8FD6
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E8FC9
                                                                • Failed to verify hash of payload: %ls, xrefs: 003E9045
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCreateErrorFileHandleLast
                                                                • String ID: Failed to open payload at path: %ls$Failed to verify catalog signature of payload: %ls$Failed to verify hash of payload: %ls$Failed to verify signature of payload: %ls$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 2528220319-1480445316
                                                                • Opcode ID: ee3aaebafb49db537bb97af2d06884d5482e9f3846236dccd38de56ebec16382
                                                                • Instruction ID: 813a7b6ba2d10d47591c26b414741487d5e3c49659bcc6ee3680771b3687c03d
                                                                • Opcode Fuzzy Hash: ee3aaebafb49db537bb97af2d06884d5482e9f3846236dccd38de56ebec16382
                                                                • Instruction Fuzzy Hash: BF214332A40679FBCB331A66AC04B9A3A29AF00774F528323FD00295D0D3399D60DBC5
                                                                APIs
                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 003D6B7B
                                                                • GetLastError.KERNEL32 ref: 003D6B85
                                                                • GetVolumePathNameW.KERNEL32(?,?,00000104), ref: 003D6BC9
                                                                • GetLastError.KERNEL32 ref: 003D6BD3
                                                                Strings
                                                                • Failed to get volume path name., xrefs: 003D6C01
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D6BA9, 003D6BF7
                                                                • Failed to set variant value., xrefs: 003D6C1D
                                                                • Failed to get windows directory., xrefs: 003D6BB3
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$DirectoryNamePathVolumeWindows
                                                                • String ID: Failed to get volume path name.$Failed to get windows directory.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 124030351-26183806
                                                                • Opcode ID: daf8dbbbb1668f319867f63575a990ba9e7f1462e0628c222ab166fdc1cb7f4a
                                                                • Instruction ID: 4edd5f07a226066766745b0cccdf88f0cdedb5e89da67f2a207e8546e0be5d75
                                                                • Opcode Fuzzy Hash: daf8dbbbb1668f319867f63575a990ba9e7f1462e0628c222ab166fdc1cb7f4a
                                                                • Instruction Fuzzy Hash: 892107B3E4123867D7229655AC06FDA766C9F04710F114177BE04FB281EA389E4086E9
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9C46
                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,?,003DA86A,00000100,000002C0,000002C0,?,000002C0,00000100), ref: 003D9C5E
                                                                • GetLastError.KERNEL32(?,003DA86A,00000100,000002C0,000002C0,?,000002C0,00000100,000002C0,000002C0,00000100), ref: 003D9C6B
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\search.cpp, xrefs: 003D9C9B
                                                                • Failed to set variable., xrefs: 003D9CF4
                                                                • File search: %ls, did not find path: %ls, xrefs: 003D9CBD
                                                                • Failed get to file attributes. '%ls', xrefs: 003D9CA8
                                                                • Failed to format variable string., xrefs: 003D9C51
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                • String ID: Failed get to file attributes. '%ls'$Failed to format variable string.$Failed to set variable.$File search: %ls, did not find path: %ls$c:\agent\_work\66\s\src\burn\engine\search.cpp
                                                                • API String ID: 1811509786-3902182656
                                                                • Opcode ID: 23128c7570e6ab806c9843df276af46782977d009345d4917f3c937de5643eca
                                                                • Instruction ID: 64473594a15c3ab8cd43561e61bc762863ea1e08309078b23f5ee852eb10730b
                                                                • Opcode Fuzzy Hash: 23128c7570e6ab806c9843df276af46782977d009345d4917f3c937de5643eca
                                                                • Instruction Fuzzy Hash: 05214933D50121B7DB236664AC07B9EBA65AF00720F224237FD11B7391E7759D50A6D4
                                                                APIs
                                                                • TlsSetValue.KERNEL32(?,?), ref: 003EAC29
                                                                • GetLastError.KERNEL32 ref: 003EAC33
                                                                • CoInitializeEx.OLE32(00000000,00000000), ref: 003EAC72
                                                                • CoUninitialize.OLE32(?,003EC5CA,?,?), ref: 003EACAF
                                                                Strings
                                                                • Failed to set elevated cache pipe into thread local storage for logging., xrefs: 003EAC61
                                                                • Failed to pump messages in child process., xrefs: 003EAC9D
                                                                • c:\agent\_work\66\s\src\burn\engine\elevation.cpp, xrefs: 003EAC57
                                                                • Failed to initialize COM., xrefs: 003EAC7E
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorInitializeLastUninitializeValue
                                                                • String ID: Failed to initialize COM.$Failed to pump messages in child process.$Failed to set elevated cache pipe into thread local storage for logging.$c:\agent\_work\66\s\src\burn\engine\elevation.cpp
                                                                • API String ID: 876858697-588708458
                                                                • Opcode ID: a3ba5382d8cf9481396449df236d1f9f352a4f8f49bc74d36691598d1bcaf044
                                                                • Instruction ID: df694850fa9110bebd2dab5afe47a914314064849c100009415f8ec775fc9c65
                                                                • Opcode Fuzzy Hash: a3ba5382d8cf9481396449df236d1f9f352a4f8f49bc74d36691598d1bcaf044
                                                                • Instruction Fuzzy Hash: 8A11E3739519757B862357529C09A9ABE68AF05B607224326FC01F6280E674BD1086DA
                                                                APIs
                                                                • RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 003D5D9A
                                                                  • Part of subcall function 0041095E: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004109D4
                                                                  • Part of subcall function 0041095E: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 00410A0C
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: QueryValue$Close
                                                                • String ID: +$CommonFilesDir$Failed to ensure path was backslash terminated.$Failed to open Windows folder key.$Failed to read folder path for '%ls'.$ProgramFilesDir$SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                • API String ID: 1979452859-3209209246
                                                                • Opcode ID: 41f7123ed91e58a47bc180d29bd88ef05c452819edd25e9a9af274c9b271bdf2
                                                                • Instruction ID: f945f30eda57fd376925eff4b697c979e80400d96ba885a721a4d3bf98622921
                                                                • Opcode Fuzzy Hash: 41f7123ed91e58a47bc180d29bd88ef05c452819edd25e9a9af274c9b271bdf2
                                                                • Instruction Fuzzy Hash: 4501F533980624BBCB235A55FC5AFDE7A29DB11764F208027F808B6351D7789E80D6E8
                                                                APIs
                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,t,@,00402C74,?,?,?,00409CD8,00000001,00000001,BCE85006), ref: 00409AE1
                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00409CD8,00000001,00000001,BCE85006,?,?,?), ref: 00409B67
                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,BCE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00409C61
                                                                • __freea.LIBCMT ref: 00409C6E
                                                                  • Part of subcall function 00405D22: HeapAlloc.KERNEL32(00000000,?,?,?,00401782,?,0000015D,?,?,?,?,00402BDB,000000FF,00000000,?,?), ref: 00405D54
                                                                • __freea.LIBCMT ref: 00409C77
                                                                • __freea.LIBCMT ref: 00409C9C
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ByteCharMultiWide__freea$AllocHeap
                                                                • String ID: t,@
                                                                • API String ID: 3147120248-3813946272
                                                                • Opcode ID: d45f299ca740eacc8ca6b038210bbd835a89220d9b306de46dd4372a87adeb80
                                                                • Instruction ID: a6358eded322f26f43ca229a422b8ac547e8628b9518fd41c8a5cacdbb067d45
                                                                • Opcode Fuzzy Hash: d45f299ca740eacc8ca6b038210bbd835a89220d9b306de46dd4372a87adeb80
                                                                • Instruction Fuzzy Hash: 12510572A00216ABEB258F64CC81EBB77AAEF40750F14463EFD05E62D2DB38DC40C658
                                                                APIs
                                                                • SetFileAttributesW.KERNEL32(?,00000000,?,00000000,?,?,?,00000000,00000000,?), ref: 003FA070
                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,?), ref: 003FA07A
                                                                Strings
                                                                • Failed to clear readonly bit on payload destination path: %ls, xrefs: 003FA0A9
                                                                • download, xrefs: 003FA03A
                                                                • c:\agent\_work\66\s\src\burn\engine\apply.cpp, xrefs: 003FA09E
                                                                • :, xrefs: 003FA0F3
                                                                • Failed attempt to download URL: '%ls' to: '%ls', xrefs: 003FA157
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AttributesErrorFileLast
                                                                • String ID: :$Failed attempt to download URL: '%ls' to: '%ls'$Failed to clear readonly bit on payload destination path: %ls$c:\agent\_work\66\s\src\burn\engine\apply.cpp$download
                                                                • API String ID: 1799206407-2514864748
                                                                • Opcode ID: 8f9d7a19af537b9a9305178bf7c624d0f1a5ade89e9f5de8288a8d2f7a7d4498
                                                                • Instruction ID: 93755f9c7fe2c36c8907d3ad0af6e016093f8e3ccd2361c2e3f62a2ea0d91630
                                                                • Opcode Fuzzy Hash: 8f9d7a19af537b9a9305178bf7c624d0f1a5ade89e9f5de8288a8d2f7a7d4498
                                                                • Instruction Fuzzy Hash: C951C4B1A00619AFDB22DFA5C841BFEB7B8BF04710F11845AFA05EB241E775DA40CB91
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000010,00000001,00000000,00000000,00000410,?,?,003F8D9E,000002C0,00000100), ref: 00417CB6
                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF,?,?,003F8D9E,000002C0,00000100,000002C0,000002C0,00000100,000002C0,00000410), ref: 00417CD1
                                                                Strings
                                                                • application, xrefs: 00417CC3
                                                                • http://appsyndication.org/2006/appsyn, xrefs: 00417CA9
                                                                • c:\agent\_work\66\s\src\libs\dutil\apuputil.cpp, xrefs: 00417D6C
                                                                • type, xrefs: 00417CF8
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareHeapString$AllocateProcess
                                                                • String ID: application$c:\agent\_work\66\s\src\libs\dutil\apuputil.cpp$http://appsyndication.org/2006/appsyn$type
                                                                • API String ID: 2664528157-536847345
                                                                • Opcode ID: c11250620d0ae8945961462123cd2007f330eee5fc6fa856f19462cf51e37588
                                                                • Instruction ID: 6b193e1b0fe47ec15cb01fd6be73650644830036e7b326d4ec32ce3e7271b97f
                                                                • Opcode Fuzzy Hash: c11250620d0ae8945961462123cd2007f330eee5fc6fa856f19462cf51e37588
                                                                • Instruction Fuzzy Hash: 8D51C331644306ABDB219F14DC81FAB77B5AF00720F20855AFA299B3D1D778ED80CB58
                                                                APIs
                                                                • GetLastError.KERNEL32 ref: 00415CFA
                                                                • DeleteFileW.KERNEL32(00000410,00000000,00000000,?,?,00000078,000000FF,00000410,?,?,?,00000078,000000FF,?,?,00000078), ref: 00415DF1
                                                                • CloseHandle.KERNEL32(000000FF,00000000,00000000,?,?,00000078,000000FF,00000410,?,?,?,00000078,000000FF,?,?,00000078), ref: 00415E00
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseDeleteErrorFileHandleLast
                                                                • String ID: Burn$DownloadTimeout$WiX\Burn$c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp
                                                                • API String ID: 3522763407-1474791565
                                                                • Opcode ID: b9fe546f56af0923daf3c45ee900aa7bd9a2da1844f80df8a2536b39546665c4
                                                                • Instruction ID: a146b770b7e269eeb11f54c07ce517cb71d52c3d1a8322bd84775a01d012b6c7
                                                                • Opcode Fuzzy Hash: b9fe546f56af0923daf3c45ee900aa7bd9a2da1844f80df8a2536b39546665c4
                                                                • Instruction Fuzzy Hash: 99516D72D00619FBDB12DFA4DC45EEFBBB9EF48710F114166FA10E6150E7388A509BA4
                                                                APIs
                                                                • _memcmp.LIBVCRUNTIME ref: 003E91E6
                                                                  • Part of subcall function 00414ED0: GetLastError.KERNEL32(?,?,003E920B,?,00000003,003D54C6,?), ref: 00414EEF
                                                                • _memcmp.LIBVCRUNTIME ref: 003E9220
                                                                • GetLastError.KERNEL32 ref: 003E9298
                                                                Strings
                                                                • Failed to read certificate thumbprint., xrefs: 003E928C
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E92BC
                                                                • Failed to find expected public key in certificate chain., xrefs: 003E925B
                                                                • Failed to get certificate public key identifier., xrefs: 003E92C6
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast_memcmp
                                                                • String ID: Failed to find expected public key in certificate chain.$Failed to get certificate public key identifier.$Failed to read certificate thumbprint.$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 3428363238-3038490147
                                                                • Opcode ID: 9c64ac793cce4895239fd1d24d9caaef1cae42915939b03c61d08b34ed91e024
                                                                • Instruction ID: b8cc7878fcfb8f7f7deac667894f20c61037c82fd5a78ef316d423668bf344ad
                                                                • Opcode Fuzzy Hash: 9c64ac793cce4895239fd1d24d9caaef1cae42915939b03c61d08b34ed91e024
                                                                • Instruction Fuzzy Hash: 69415472E00229ABDF11DBA5D841FEEB7B8BF08710F114666FA04F7281D674ED008BA4
                                                                APIs
                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,00000001,00000000,?), ref: 003E066A
                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,00000001,00000000,?), ref: 003E0679
                                                                  • Part of subcall function 004104A5: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,003E05B1,?,00000000,00020006), ref: 004104CA
                                                                Strings
                                                                • Failed to open registration key., xrefs: 003E06AF
                                                                • Failed to update resume mode., xrefs: 003E064E
                                                                • %ls.RebootRequired, xrefs: 003E0587
                                                                • Failed to write volatile reboot required registry key., xrefs: 003E05B5
                                                                • Failed to delete registration key: %ls, xrefs: 003E0618
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Close$Create
                                                                • String ID: %ls.RebootRequired$Failed to delete registration key: %ls$Failed to open registration key.$Failed to update resume mode.$Failed to write volatile reboot required registry key.
                                                                • API String ID: 359002179-2517785395
                                                                • Opcode ID: df40c997aabcc834d0b8fff36acfd1e376707ab2f963564cd4fb2d3213ea0d9b
                                                                • Instruction ID: 29f9dff410006a70caf5c224f64ac5721ea8838d8ffdee854fc28137c7829ebf
                                                                • Opcode Fuzzy Hash: df40c997aabcc834d0b8fff36acfd1e376707ab2f963564cd4fb2d3213ea0d9b
                                                                • Instruction Fuzzy Hash: 45419332900224FBDF23AFA2DC02FAF7BB9EF90314F10452AF54165191D7B5AAA0DA54
                                                                APIs
                                                                • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 003DF8E4
                                                                • RegCloseKey.ADVAPI32(00000000,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 003DF8F1
                                                                Strings
                                                                • Resume, xrefs: 003DF858
                                                                • Failed to format pending restart registry key to read., xrefs: 003DF7E8
                                                                • Failed to open registration key., xrefs: 003DF84D
                                                                • Failed to read Resume value., xrefs: 003DF87A
                                                                • %ls.RebootRequired, xrefs: 003DF7D1
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Close
                                                                • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                                                                • API String ID: 3535843008-3890505273
                                                                • Opcode ID: a5925d8ceb52e80994dbdc13bbd35d6e3da25508678923c358b27a125187de38
                                                                • Instruction ID: 773a6bab0900af77a79eb5caea3fe017bd431c06dbd13685e7d7fea86f218a01
                                                                • Opcode Fuzzy Hash: a5925d8ceb52e80994dbdc13bbd35d6e3da25508678923c358b27a125187de38
                                                                • Instruction Fuzzy Hash: D5413073D00119EFDB129F94E981AADBBB4FF04314F158177E812AB351D3759E40AB52
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(0043B5D4,00000000,?,?,?,003E4192,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,003D5537,?), ref: 0040FDFF
                                                                • CreateFileW.KERNEL32(40000000,00000001,00000000,00000000,00000080,00000000,?,00000000,?,?,?,0043B5CC,?,003E4192,00000000,Setup), ref: 0040FEA3
                                                                • GetLastError.KERNEL32(?,003E4192,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,003D5537,?,?,?), ref: 0040FEB3
                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,003E4192,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,003D5537,?), ref: 0040FEED
                                                                  • Part of subcall function 003D2EBC: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 003D3006
                                                                • LeaveCriticalSection.KERNEL32(0043B5D4,?,?,0043B5CC,?,003E4192,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,003D5537,?), ref: 0040FF46
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\logutil.cpp, xrefs: 0040FED2
                                                                • 7U=, xrefs: 0040FE1C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                                                                • String ID: 7U=$c:\agent\_work\66\s\src\libs\dutil\logutil.cpp
                                                                • API String ID: 4111229724-1350941929
                                                                • Opcode ID: 3b6206fa67311f90f811fa299ba8cb96145958019fa6e29895cabfa0a4dda583
                                                                • Instruction ID: 7d301eb10c9006a13238ca270a8ccf299f02acecc33f3d98159c42044cdffe73
                                                                • Opcode Fuzzy Hash: 3b6206fa67311f90f811fa299ba8cb96145958019fa6e29895cabfa0a4dda583
                                                                • Instruction Fuzzy Hash: 4F31E63290021ABFDB329F60EC45B5B3A69EB04754F104137FA00BA6E1D779DD549BD8
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003F378E
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Open@16
                                                                • String ID: %s%="%s"$Failed to append property string part.$Failed to escape string.$Failed to format property string part.$Failed to format property value.$feclient.dll
                                                                • API String ID: 3613110473-656185529
                                                                • Opcode ID: b4146c67be88865a01950f91dc5a89c2e48d76ff53b5a8fdae4b394ac2553b2e
                                                                • Instruction ID: bad3cf4ebfac9b7b937d8c0907fc34d185cf181820528a93912c7db507ae1676
                                                                • Opcode Fuzzy Hash: b4146c67be88865a01950f91dc5a89c2e48d76ff53b5a8fdae4b394ac2553b2e
                                                                • Instruction Fuzzy Hash: C531AEB2D04229ABCB16AE54DC41AAEBB78EF00750F21412AFA0166251E774AF18DBD4
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: Failed to determine length of relative path.$Failed to determine length of source path.$Failed to set last source.$Failed to trim source folder.$WixBundleLastUsedSource
                                                                • API String ID: 0-660234312
                                                                • Opcode ID: cb7a671e383e396715f75bf5d7677a875cd832f62c77fe66801003f63f955604
                                                                • Instruction ID: 8e6c9c44ee2c022056df09154a3641a1b6e92e8b065851e0bea35d0cc05c280f
                                                                • Opcode Fuzzy Hash: cb7a671e383e396715f75bf5d7677a875cd832f62c77fe66801003f63f955604
                                                                • Instruction Fuzzy Hash: 9D31D632D00679FBCB239A95DC41EAE7A79EB40730F224363F810BA2D2D770AD509691
                                                                APIs
                                                                • CoCreateInstance.OLE32(004301A0,00000000,00000017,004301B0,?,?,00000000,00000000,?,?,?,?,?,003FDB99,00000000,00000000), ref: 003FD5AA
                                                                Strings
                                                                • WixBurn, xrefs: 003FD5D5
                                                                • Failed to create IBackgroundCopyManager., xrefs: 003FD5B6
                                                                • Failed to set progress timeout., xrefs: 003FD614
                                                                • Failed to create BITS job., xrefs: 003FD5E4
                                                                • Failed to set BITS job to foreground., xrefs: 003FD62B
                                                                • Failed to set notification flags for BITS job., xrefs: 003FD5FC
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateInstance
                                                                • String ID: Failed to create BITS job.$Failed to create IBackgroundCopyManager.$Failed to set BITS job to foreground.$Failed to set notification flags for BITS job.$Failed to set progress timeout.$WixBurn
                                                                • API String ID: 542301482-468763447
                                                                • Opcode ID: fbdebd7c56edb87c428909b1c2d93bead65d19798cc6b7e3b1a914093fcb2dc7
                                                                • Instruction ID: e2d270fd2831dc7638b83bef14a064dfc29b651c08c80f235162c2526febb1c6
                                                                • Opcode Fuzzy Hash: fbdebd7c56edb87c428909b1c2d93bead65d19798cc6b7e3b1a914093fcb2dc7
                                                                • Instruction Fuzzy Hash: 8A31B631A40219AFDB16CB68C859E7FBBB9AF49714F204169FA05EB350C774EC05CB94
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,?,?,?,?,?,WiX\Burn,DownloadTimeout,00000078), ref: 004155E9
                                                                • GetLastError.KERNEL32 ref: 004155F6
                                                                • ReadFile.KERNEL32(00000000,00000008,00000008,?,00000000), ref: 0041563D
                                                                • GetLastError.KERNEL32 ref: 00415671
                                                                • CloseHandle.KERNEL32(00000000,c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp,000000C8,00000000), ref: 004156A5
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLast$CloseCreateHandleRead
                                                                • String ID: %ls.R$c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp
                                                                • API String ID: 3160720760-260802336
                                                                • Opcode ID: b66f938ae91ddab21937e13e61b67cc293a6bfd9a7cb8794482fb89dc0f4d50d
                                                                • Instruction ID: bb0ea6a6a3b19da3c8a9cbc5d8104a1dafbe459eaeafb7e0befd5a3906af24bb
                                                                • Opcode Fuzzy Hash: b66f938ae91ddab21937e13e61b67cc293a6bfd9a7cb8794482fb89dc0f4d50d
                                                                • Instruction Fuzzy Hash: 0F314872A41621FBE7218F54DC44BEE7BA4AF85720F124216FE04EF2C0D3789C408AE9
                                                                APIs
                                                                  • Part of subcall function 003DCD19: CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,003DE3ED,000000FF,00000000,00000000,003DE3ED,?,?,003DDB97,?,?,?,?), ref: 003DCD44
                                                                • CreateFileW.KERNEL32(E90041AA,80000000,00000005,00000000,00000003,08000000,00000000,003D5402,?,00000000,840F01E8,E0680A79,00000001,003D53FA,00000000,003D54C6), ref: 003DC915
                                                                • GetLastError.KERNEL32(?,?,?,003E76FC,003D56AA,003D54B6,003D54B6,00000000,?,003D54C6,FFF9E89D,003D54C6,003D54FA,003D5482,?,003D5482), ref: 003DC95A
                                                                Strings
                                                                • Failed to verify catalog signature: %ls, xrefs: 003DC953
                                                                • c:\agent\_work\66\s\src\burn\engine\catalog.cpp, xrefs: 003DC97B
                                                                • Failed to find payload for catalog file., xrefs: 003DC99F
                                                                • Failed to get catalog local file path, xrefs: 003DC998
                                                                • Failed to open catalog in working path: %ls, xrefs: 003DC988
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareCreateErrorFileLastString
                                                                • String ID: Failed to find payload for catalog file.$Failed to get catalog local file path$Failed to open catalog in working path: %ls$Failed to verify catalog signature: %ls$c:\agent\_work\66\s\src\burn\engine\catalog.cpp
                                                                • API String ID: 1774366664-749786727
                                                                • Opcode ID: 4f37014f8fd4be8dc986a1f8957214e9a71fede820c46995469599ee87bb2690
                                                                • Instruction ID: 44ef981e1f95b9f523b35551be48bbf3b4dac4e32d3100ea7733eb96e9c83fe0
                                                                • Opcode Fuzzy Hash: 4f37014f8fd4be8dc986a1f8957214e9a71fede820c46995469599ee87bb2690
                                                                • Instruction Fuzzy Hash: 6331F173920622BFD7129B65DC11F9ABBA4AF04750F218227BD05BB381E774A950CB98
                                                                APIs
                                                                • CreateProcessW.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 00410271
                                                                • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000000), ref: 0041027B
                                                                • CloseHandle.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 004102C4
                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000000), ref: 004102D1
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseHandle$CreateErrorLastProcess
                                                                • String ID: "%ls" %ls$D$c:\agent\_work\66\s\src\libs\dutil\procutil.cpp
                                                                • API String ID: 161867955-1799623275
                                                                • Opcode ID: cf989320b58354eb2b6104918db08810aabd6332e2c59e6821f041f7410c5d23
                                                                • Instruction ID: 161920fc0debfa0b98b80a58b8265d659a91b50b27860ba10a2edfc6833b98b0
                                                                • Opcode Fuzzy Hash: cf989320b58354eb2b6104918db08810aabd6332e2c59e6821f041f7410c5d23
                                                                • Instruction Fuzzy Hash: 6A216172D0121AABDB11DFD4DD459EFBB78AF04310F104066EA00B6211E7B48E8086A5
                                                                APIs
                                                                • WaitForSingleObject.KERNEL32(?,000000FF,74DF30B0,00000000,?,?,?,003FD312,?), ref: 003FD035
                                                                • ReleaseMutex.KERNEL32(?,?,?,003FD312,?), ref: 003FD049
                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003FD08E
                                                                • ReleaseMutex.KERNEL32(?), ref: 003FD0A1
                                                                • SetEvent.KERNEL32(?), ref: 003FD0AA
                                                                Strings
                                                                • Failed to get message from netfx chainer., xrefs: 003FD0CB
                                                                • Failed to send files in use message from netfx chainer., xrefs: 003FD0EE
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: MutexObjectReleaseSingleWait$Event
                                                                • String ID: Failed to get message from netfx chainer.$Failed to send files in use message from netfx chainer.
                                                                • API String ID: 2608678126-3424578679
                                                                • Opcode ID: c2eb95ab4330b182012b2e0df0e25d8328fa8035b8baa8192366b06bd5fd2dce
                                                                • Instruction ID: 94257e2955db8f0979a13efb5be3309f4ac139633a5a8c2c18eaf5b46a315ece
                                                                • Opcode Fuzzy Hash: c2eb95ab4330b182012b2e0df0e25d8328fa8035b8baa8192366b06bd5fd2dce
                                                                • Instruction Fuzzy Hash: 6D31C23290021ABFCB029F64DC48FFEBBB9BF05324F108266F510A6291CB74E9558B90
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9B75
                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,?,003DA880,00000100,000002C0,000002C0,00000100), ref: 003D9B95
                                                                • GetLastError.KERNEL32(?,003DA880,00000100,000002C0,000002C0,00000100), ref: 003D9BA0
                                                                Strings
                                                                • Directory search: %ls, did not find path: %ls, reason: 0x%x, xrefs: 003D9C0C
                                                                • Failed while searching directory search: %ls, for path: %ls, xrefs: 003D9BF6
                                                                • Failed to set directory search path variable., xrefs: 003D9BD1
                                                                • Failed to format variable string., xrefs: 003D9B80
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                • String ID: Directory search: %ls, did not find path: %ls, reason: 0x%x$Failed to format variable string.$Failed to set directory search path variable.$Failed while searching directory search: %ls, for path: %ls
                                                                • API String ID: 1811509786-2966038646
                                                                • Opcode ID: 18ef5447686d237c415026abaeb5908e99620b5f4e286463215b87c0da18bae0
                                                                • Instruction ID: 7a9a26148ec2b670560ca0371e4872d63a2fd0d1c4ef3d7ab3bcd2e5ed4f6f95
                                                                • Opcode Fuzzy Hash: 18ef5447686d237c415026abaeb5908e99620b5f4e286463215b87c0da18bae0
                                                                • Instruction Fuzzy Hash: AF11F633C40125B7CB232A98BD02F9D7A659F00320F224263FC15776A1E7399D50A6D5
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9D2A
                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,?,003DA858,00000100,000002C0,000002C0,?,000002C0,00000100), ref: 003D9D4A
                                                                • GetLastError.KERNEL32(?,003DA858,00000100,000002C0,000002C0,?,000002C0,00000100,000002C0,000002C0,00000100), ref: 003D9D55
                                                                Strings
                                                                • Failed while searching file search: %ls, for path: %ls, xrefs: 003D9D83
                                                                • Failed to set variable to file search path., xrefs: 003D9DAD
                                                                • File search: %ls, did not find path: %ls, xrefs: 003D9DB9
                                                                • Failed to format variable string., xrefs: 003D9D35
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                • String ID: Failed to format variable string.$Failed to set variable to file search path.$Failed while searching file search: %ls, for path: %ls$File search: %ls, did not find path: %ls
                                                                • API String ID: 1811509786-3425311760
                                                                • Opcode ID: 5201328739a674807f2a8f0e47876fdda32b1ca62762b0ef2e72210866249487
                                                                • Instruction ID: 43b15e0eb9f5f4d3888dafc071cb1aa22fd9b92999e99ad66a22c3ec07809b0b
                                                                • Opcode Fuzzy Hash: 5201328739a674807f2a8f0e47876fdda32b1ca62762b0ef2e72210866249487
                                                                • Instruction Fuzzy Hash: 2311E433D40125BBCB236A94EC02B9DBA2AAF15724F214123FC00763A1D7359E50A6C5
                                                                APIs
                                                                • SysFreeString.OLEAUT32(00000000), ref: 003D9A85
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeString
                                                                • String ID: BT=$Condition$Failed to copy condition string from BSTR$Failed to get Condition inner text.$Failed to select condition node.$`<u
                                                                • API String ID: 3341692771-1302106170
                                                                • Opcode ID: d31aae5384655968bf7d0f1cd34715185f9a9a2708b720fb246b828d68a23585
                                                                • Instruction ID: 79356c12808ed9ee0632c49f8bd5e0272bf0c93b230c9fb08a282acfaafb6f72
                                                                • Opcode Fuzzy Hash: d31aae5384655968bf7d0f1cd34715185f9a9a2708b720fb246b828d68a23585
                                                                • Instruction Fuzzy Hash: DC118233940228BBDB12A7A0ED46BEE7B789F00710F210167F801B6350D7749E409684
                                                                APIs
                                                                • WaitForSingleObject.KERNEL32(?,000493E0,00000000,?,?,003ED1EC,00000000,?,?,003EC672,?,?,?,?,?,003D54A3), ref: 003ECDDA
                                                                • GetLastError.KERNEL32(?,?,003ED1EC,00000000,?,?,003EC672,?,?,?,?,?,003D54A3,?,?,?), ref: 003ECDE4
                                                                • GetExitCodeThread.KERNEL32(?,?,?,?,003ED1EC,00000000,?,?,003EC672,?,?,?,?,?,003D54A3,?), ref: 003ECE20
                                                                • GetLastError.KERNEL32(?,?,003ED1EC,00000000,?,?,003EC672,?,?,?,?,?,003D54A3,?,?,?), ref: 003ECE2A
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\elevation.cpp, xrefs: 003ECE08, 003ECE4E
                                                                • Failed to wait for cache thread to terminate., xrefs: 003ECE12
                                                                • Failed to get cache thread exit code., xrefs: 003ECE58
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$c:\agent\_work\66\s\src\burn\engine\elevation.cpp
                                                                • API String ID: 3686190907-1009398494
                                                                • Opcode ID: 6a0bbfc611a450cac400bcc1cf99f594c3b2752429c6f387ac358c89aae8685e
                                                                • Instruction ID: 57fef9145523fa097ed19212f488da0f4fc3f15477f551221751d5681cade21e
                                                                • Opcode Fuzzy Hash: 6a0bbfc611a450cac400bcc1cf99f594c3b2752429c6f387ac358c89aae8685e
                                                                • Instruction Fuzzy Hash: F4014973A5163163D62257559C06B8F7958BF04B91B434232BE00BA2C1E77CDD0081ED
                                                                APIs
                                                                • WaitForSingleObject.KERNEL32(00000001,000000FF,00000000,?,003E6DE9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 003E68BB
                                                                • GetLastError.KERNEL32(?,003E6DE9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 003E68C5
                                                                • GetExitCodeThread.KERNEL32(00000001,00000000,?,003E6DE9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 003E6904
                                                                • GetLastError.KERNEL32(?,003E6DE9,?,?,00000000,crypt32.dll,00000000,00000001), ref: 003E690E
                                                                Strings
                                                                • Failed to wait for cache thread to terminate., xrefs: 003E68F6
                                                                • Failed to get cache thread exit code., xrefs: 003E693F
                                                                • c:\agent\_work\66\s\src\burn\engine\core.cpp, xrefs: 003E68EC, 003E6935
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$c:\agent\_work\66\s\src\burn\engine\core.cpp
                                                                • API String ID: 3686190907-4004332966
                                                                • Opcode ID: 4ea6d8213f83c2fb2fb854eac1542e70fe80a1edbaed97dd949361d0df388bed
                                                                • Instruction ID: 17fe8ebcbc5453ebb3fe36182fdac596d1ef7efe0c8c3f36f52a60c0dbd28240
                                                                • Opcode Fuzzy Hash: 4ea6d8213f83c2fb2fb854eac1542e70fe80a1edbaed97dd949361d0df388bed
                                                                • Instruction Fuzzy Hash: 3E11A570740266FBE7019F61AD03B7E3AA8EB10794F608176B900E91D1EB3ACA109729
                                                                APIs
                                                                • GetLastError.KERNEL32(003D54C6,000000FF,003D5482,003E76FC,003D53FA,00000000,?), ref: 003EAB6A
                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,003D54C6,000000FF,003D5482,003E76FC,003D53FA,00000000,?), ref: 003EABAE
                                                                  • Part of subcall function 003E9158: _memcmp.LIBVCRUNTIME ref: 003E91E6
                                                                  • Part of subcall function 003E9158: _memcmp.LIBVCRUNTIME ref: 003E9220
                                                                Strings
                                                                • Failed to get signer chain from authenticode certificate., xrefs: 003EABDC
                                                                • Failed to get provider state from authenticode certificate., xrefs: 003EAB98
                                                                • Failed authenticode verification of payload: %ls, xrefs: 003EAB4B
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003EAB40, 003EAB8E, 003EABD2
                                                                • 0, xrefs: 003EAAE6
                                                                • Failed to verify expected payload against actual certificate chain., xrefs: 003EABF2
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast_memcmp
                                                                • String ID: 0$Failed authenticode verification of payload: %ls$Failed to get provider state from authenticode certificate.$Failed to get signer chain from authenticode certificate.$Failed to verify expected payload against actual certificate chain.$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 3428363238-3510382728
                                                                • Opcode ID: 3cd06fe93b94c122a206a326f625476c7e32a50c6d03a07277a974d36641aa75
                                                                • Instruction ID: 8b9ebbf503e2adae72cffb6a8732c0c729d044cddec2af9be65b6929bc61c640
                                                                • Opcode Fuzzy Hash: 3cd06fe93b94c122a206a326f625476c7e32a50c6d03a07277a974d36641aa75
                                                                • Instruction Fuzzy Hash: A641C972D0167A9BDB12CF95DC05ADEBAB4AF04310F11022AF801BB3C0D778AD048BE5
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?), ref: 003EF62D
                                                                • LeaveCriticalSection.KERNEL32(?), ref: 003EF73A
                                                                Strings
                                                                • Failed to set source path for payload., xrefs: 003EF6C9
                                                                • Engine is active, cannot change engine state., xrefs: 003EF647
                                                                • UX requested unknown container with id: %ls, xrefs: 003EF6F9
                                                                • UX requested unknown payload with id: %ls, xrefs: 003EF699
                                                                • Failed to set source path for container., xrefs: 003EF71F
                                                                • UX denied while trying to set source on embedded payload: %ls, xrefs: 003EF6AF
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Engine is active, cannot change engine state.$Failed to set source path for container.$Failed to set source path for payload.$UX denied while trying to set source on embedded payload: %ls$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                • API String ID: 3168844106-4121889706
                                                                • Opcode ID: 083fba165544d2fec8497298e39a3cf61700ae97625219e7147d3a819f50a74a
                                                                • Instruction ID: cf19f2c0048b05112cac59c60b68d6de8d3013994860c738091abca5ab959293
                                                                • Opcode Fuzzy Hash: 083fba165544d2fec8497298e39a3cf61700ae97625219e7147d3a819f50a74a
                                                                • Instruction Fuzzy Hash: 3F311672A00271BFCB239B66DC45E5A77EC9F507A0B154277FC00EB380DAB4ED008694
                                                                APIs
                                                                • lstrlenW.KERNEL32(00000000), ref: 003D721D
                                                                Strings
                                                                • Failed to append escape sequence., xrefs: 003D72B0
                                                                • [\%c], xrefs: 003D727C
                                                                • Failed to append characters., xrefs: 003D72A9
                                                                • Failed to allocate buffer for escaped string., xrefs: 003D7234
                                                                • Failed to copy string., xrefs: 003D72D1
                                                                • []{}, xrefs: 003D7247
                                                                • Failed to format escape sequence., xrefs: 003D72B7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: lstrlen
                                                                • String ID: Failed to allocate buffer for escaped string.$Failed to append characters.$Failed to append escape sequence.$Failed to copy string.$Failed to format escape sequence.$[\%c]$[]{}
                                                                • API String ID: 1659193697-3250950999
                                                                • Opcode ID: ce131cb696b476cabd057008db9f128c11325cb0211a797e3967b3ca67e76869
                                                                • Instruction ID: 228c119ecc5a57cc43c5cefeded3127a74a97566a5e580e02044780cdcb7469e
                                                                • Opcode Fuzzy Hash: ce131cb696b476cabd057008db9f128c11325cb0211a797e3967b3ca67e76869
                                                                • Instruction Fuzzy Hash: B321B633D48255BBDB239694AC42FEF766C9B14764F310527F900B6381FB78AE409694
                                                                APIs
                                                                • CompareStringW.KERNEL32(00000000,00000000,0041A500,000000FF,feclient.dll,000000FF,00000000,00000000,?,?,?,003F6548,?,00000001,?,00000000), ref: 003F59BD
                                                                Strings
                                                                • Failed grow array of ordered patches., xrefs: 003F5A56
                                                                • Failed to plan action for target product., xrefs: 003F5A68
                                                                • Failed to copy target product code., xrefs: 003F5AEE
                                                                • feclient.dll, xrefs: 003F59B3, 003F5ADB
                                                                • Failed to insert execute action., xrefs: 003F5A12
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString
                                                                • String ID: Failed grow array of ordered patches.$Failed to copy target product code.$Failed to insert execute action.$Failed to plan action for target product.$feclient.dll
                                                                • API String ID: 1825529933-3477540455
                                                                • Opcode ID: f83be4e9dc546c208b6c25a569806cf47b405752d4552376afcbf48cdd8a4e41
                                                                • Instruction ID: ce02ab8c72f4668c01446334156dfe0473a1d5e9752c6720c88925be3516d943
                                                                • Opcode Fuzzy Hash: f83be4e9dc546c208b6c25a569806cf47b405752d4552376afcbf48cdd8a4e41
                                                                • Instruction Fuzzy Hash: 888137B560075ADFCB1ACF54C880AAA77A5FF08324F12866AEE159B352D770EC21CF50
                                                                APIs
                                                                • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0040CB22,00000000,00000000,00000000,00000000,00000000,00402718), ref: 0040C3EF
                                                                • __fassign.LIBCMT ref: 0040C46A
                                                                • __fassign.LIBCMT ref: 0040C485
                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0040C4AB
                                                                • WriteFile.KERNEL32(?,00000000,00000000,0040CB22,00000000,?,?,?,?,?,?,?,?,?,0040CB22,00000000), ref: 0040C4CA
                                                                • WriteFile.KERNEL32(?,00000000,00000001,0040CB22,00000000,?,?,?,?,?,?,?,?,?,0040CB22,00000000), ref: 0040C503
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                • String ID:
                                                                • API String ID: 1324828854-0
                                                                • Opcode ID: 4bd6ea5ad58981d00dc987437fc258cb44d7137ad4293b907e74dc30e8a67381
                                                                • Instruction ID: ba1ffa7314b8cb3f8b2e627c9306c3321d226bc074120afc6c2dbe39919026df
                                                                • Opcode Fuzzy Hash: 4bd6ea5ad58981d00dc987437fc258cb44d7137ad4293b907e74dc30e8a67381
                                                                • Instruction Fuzzy Hash: 9351B175900219EFCB10CFA8DC85AEEBBF4EF09304F14422AE951F7291E734A941CB65
                                                                APIs
                                                                • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,?,000000FF,00000000,00000100,00000000,?,?,?,003E700A,000000B8,0000001C,00000100), ref: 003F8FD4
                                                                • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,0041A4B8,000000FF,?,?,?,003E700A,000000B8,0000001C,00000100,00000100,00000100,000000B0), ref: 003F905E
                                                                Strings
                                                                • Failed to initialize update bundle., xrefs: 003F9101
                                                                • comres.dll, xrefs: 003F90E0
                                                                • BA aborted detect forward compatible bundle., xrefs: 003F90C8
                                                                • c:\agent\_work\66\s\src\burn\engine\detect.cpp, xrefs: 003F90BE
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString
                                                                • String ID: BA aborted detect forward compatible bundle.$Failed to initialize update bundle.$c:\agent\_work\66\s\src\burn\engine\detect.cpp$comres.dll
                                                                • API String ID: 1825529933-4215571375
                                                                • Opcode ID: df088f7d34ca56aaa9a4dad53447317134ae89b71d406bf9bc2bef1bb86ca72f
                                                                • Instruction ID: c12db6ec3fd0b708744e85e46c8e4dc1399729515c674fc1c27b93326a05db8e
                                                                • Opcode Fuzzy Hash: df088f7d34ca56aaa9a4dad53447317134ae89b71d406bf9bc2bef1bb86ca72f
                                                                • Instruction Fuzzy Hash: 0E51C57160021AFBDF169F64CC85FBAB76AFF05310F11426AFA149A1A1C772EC60DB90
                                                                APIs
                                                                • CloseHandle.KERNEL32(00000000,?,?,00000001,0041A500,?,00000001,000000FF,?,?,75C0B390,00000000,00000001,00000000,?,003E73D9), ref: 003ED3E3
                                                                Strings
                                                                • Failed to connect to elevated child process., xrefs: 003ED3CC
                                                                • Failed to create pipe and cache pipe., xrefs: 003ED340
                                                                • c:\agent\_work\66\s\src\burn\engine\elevation.cpp, xrefs: 003ED2EE
                                                                • Failed to elevate., xrefs: 003ED3C5
                                                                • UX aborted elevation requirement., xrefs: 003ED2F8
                                                                • Failed to create pipe name and client token., xrefs: 003ED324
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseHandle
                                                                • String ID: Failed to connect to elevated child process.$Failed to create pipe and cache pipe.$Failed to create pipe name and client token.$Failed to elevate.$UX aborted elevation requirement.$c:\agent\_work\66\s\src\burn\engine\elevation.cpp
                                                                • API String ID: 2962429428-2367031576
                                                                • Opcode ID: 8c9e13fd708652522829275ea2acb65ba88da6f37337ee39cc70d0d9241a52d6
                                                                • Instruction ID: 8570242e426fbdb06772100be51f174d4020f5a02809264f28a6a09907c046df
                                                                • Opcode Fuzzy Hash: 8c9e13fd708652522829275ea2acb65ba88da6f37337ee39cc70d0d9241a52d6
                                                                • Instruction Fuzzy Hash: 40316077B40771BBEB139661EC42FAA765CEF00720F210316F915BE2C1DA65ED0086E6
                                                                APIs
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                • RegCloseKey.ADVAPI32(00000001,00000001,crypt32.dll,00000000,00000001,0041A500,00000000,00000001,00000000,00020019,00000001,00000000,00000000,00020019,00000000,00000001), ref: 00418D4C
                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,crypt32.dll,00000000,00000001,0041A500,00000000,00000001,00000000,00020019), ref: 00418D87
                                                                • RegCloseKey.ADVAPI32(00000001,00000001,00020019,00000000,00000000,00000000,00000000,00000000,crypt32.dll), ref: 00418DA3
                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000,00000000,crypt32.dll), ref: 00418DB0
                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000,00000000,crypt32.dll), ref: 00418DBD
                                                                  • Part of subcall function 00410886: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00418D39,00000001), ref: 0041089E
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Close$InfoOpenQuery
                                                                • String ID: crypt32.dll
                                                                • API String ID: 796878624-1661610138
                                                                • Opcode ID: 62571f4bf98e2f556e6fc68ac6bf8805cbffaee16867c9a24299851b77b96c49
                                                                • Instruction ID: ee9b93fe6c63cabd71ecc59ca5bfbf6678aefb328f2798a522cfaa87221d9792
                                                                • Opcode Fuzzy Hash: 62571f4bf98e2f556e6fc68ac6bf8805cbffaee16867c9a24299851b77b96c49
                                                                • Instruction Fuzzy Hash: C1415872C0022CFFCF11AF949C819EEFA79AF14354F52416EEA0076260C7758E909B94
                                                                APIs
                                                                • CreateThread.KERNEL32(00000000,00000000,003EAC12,00000001,00000000,00000000), ref: 003ED170
                                                                • GetLastError.KERNEL32(?,?,?,003D54A3,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003ED17C
                                                                  • Part of subcall function 003ECDC8: WaitForSingleObject.KERNEL32(?,000493E0,00000000,?,?,003ED1EC,00000000,?,?,003EC672,?,?,?,?,?,003D54A3), ref: 003ECDDA
                                                                  • Part of subcall function 003ECDC8: GetLastError.KERNEL32(?,?,003ED1EC,00000000,?,?,003EC672,?,?,?,?,?,003D54A3,?,?,?), ref: 003ECDE4
                                                                • CloseHandle.KERNEL32(00000000,00000000,?,?,003EC672,?,?,?,?,?,003D54A3,?,?,?,?), ref: 003ED1FD
                                                                Strings
                                                                • Failed to pump messages in child process., xrefs: 003ED1D4
                                                                • c:\agent\_work\66\s\src\burn\engine\elevation.cpp, xrefs: 003ED1A0
                                                                • Failed to create elevated cache thread., xrefs: 003ED1AA
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CloseCreateHandleObjectSingleThreadWait
                                                                • String ID: Failed to create elevated cache thread.$Failed to pump messages in child process.$c:\agent\_work\66\s\src\burn\engine\elevation.cpp
                                                                • API String ID: 3606931770-2334070456
                                                                • Opcode ID: de832e29001a60aafd0fbfbeca5699fb0aa1472c67534f3209064fa63c9a9324
                                                                • Instruction ID: 431ab9752ca516c2215743ac5a98860b8605ad490d5dc151c7f1ce0355445654
                                                                • Opcode Fuzzy Hash: de832e29001a60aafd0fbfbeca5699fb0aa1472c67534f3209064fa63c9a9324
                                                                • Instruction Fuzzy Hash: 1541D5B6D01269AFCB45DFA9D8819DEBBF4BF08710B11812AF805E7340E774A9418F94
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004172BE
                                                                • SysFreeString.OLEAUT32(?), ref: 004172C9
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004172D4
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeString$Heap$AllocateProcess
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp$sA
                                                                • API String ID: 2724874077-1578282342
                                                                • Opcode ID: 2297543db2cbc36a087fd60eeca0dc7b846ffe869704163df2dd8db71d57e1ec
                                                                • Instruction ID: 682e8b5f49b2e383fa5451e6c2846f42732831c647829108b353683dbb7901b1
                                                                • Opcode Fuzzy Hash: 2297543db2cbc36a087fd60eeca0dc7b846ffe869704163df2dd8db71d57e1ec
                                                                • Instruction Fuzzy Hash: 4231F932D0422ABBDB229B95CC45FDEBB78AF40710F114196F904BB240D778DE46CB94
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,?,?,003D5966,00000100,00000100,00000000,?,00000001,00000000,00000100), ref: 003D7349
                                                                • LeaveCriticalSection.KERNEL32(00000000,00000000,00000100,00000000,?,?,?,003D5966,00000100,00000100,00000000,?,00000001,00000000,00000100), ref: 003D7428
                                                                Strings
                                                                • Failed to get value as string for variable: %ls, xrefs: 003D7417
                                                                • Failed to get variable: %ls, xrefs: 003D738A
                                                                • Failed to format value '%ls' of variable: %ls, xrefs: 003D73F2
                                                                • Failed to get unformatted string., xrefs: 003D73B9
                                                                • *****, xrefs: 003D73E4, 003D73F1
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: *****$Failed to format value '%ls' of variable: %ls$Failed to get unformatted string.$Failed to get value as string for variable: %ls$Failed to get variable: %ls
                                                                • API String ID: 3168844106-2873099529
                                                                • Opcode ID: b4bbb2143a9e4937c1c25ce1e74027f91d70afef8e497365941904c7d89e4ec0
                                                                • Instruction ID: 903772c82aa73c8032259ec336ea5445d841068f946c01715fa10e74d5312b06
                                                                • Opcode Fuzzy Hash: b4bbb2143a9e4937c1c25ce1e74027f91d70afef8e497365941904c7d89e4ec0
                                                                • Instruction Fuzzy Hash: 8A31DF33904619BBCF235E61DC06B9EBA74EB00329F114167FC00AA690E375AAA1DBC4
                                                                APIs
                                                                • VariantInit.OLEAUT32(0041A594), ref: 00412B73
                                                                • SysAllocString.OLEAUT32(?), ref: 00412B8F
                                                                • VariantClear.OLEAUT32(?), ref: 00412C16
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00412C21
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp, xrefs: 00412BA6
                                                                • `<u, xrefs: 00412C21
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: StringVariant$AllocClearFreeInit
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp
                                                                • API String ID: 760788290-1301604586
                                                                • Opcode ID: ed727d9c1f1d8dd3fecf1016cd9f7791e572207a2c696d2fac8a9dc845837211
                                                                • Instruction ID: 7b6b4d2379e5df7c436a18432a6bfa8310d862e4a72817d45ad9e48a9a785593
                                                                • Opcode Fuzzy Hash: ed727d9c1f1d8dd3fecf1016cd9f7791e572207a2c696d2fac8a9dc845837211
                                                                • Instruction Fuzzy Hash: 4C21D036901129AFCB11DF54CA48EEEBBB8AF44711F104069F911EB210DB74ED919B98
                                                                APIs
                                                                • QueryServiceConfigW.ADVAPI32(00000000,00000000,00000000,?,00000001,00000000,?,?,003F6879,00000000,?), ref: 00415116
                                                                • GetLastError.KERNEL32(?,?,003F6879,00000000,?,?,?,?,?,?,?,?,?,003F6C89,?,?), ref: 00415124
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • QueryServiceConfigW.ADVAPI32(00000000,00000000,?,?,?,00000001,?,?,003F6879,00000000,?), ref: 0041515E
                                                                • GetLastError.KERNEL32(?,?,003F6879,00000000,?,?,?,?,?,?,?,?,?,003F6C89,?,?), ref: 00415168
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ConfigErrorHeapLastQueryService$AllocateProcess
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\svcutil.cpp$yh?
                                                                • API String ID: 355237494-2290092731
                                                                • Opcode ID: c369144b876957b76620e7ba86963eff47eb5b0680ee843d5c9131d703407964
                                                                • Instruction ID: 5f1d94d1b8fc93981da4b875137594aec18f9b05525660a7077ec80ef1d7accb
                                                                • Opcode Fuzzy Hash: c369144b876957b76620e7ba86963eff47eb5b0680ee843d5c9131d703407964
                                                                • Instruction Fuzzy Hash: 81210137D01935F7D7239A858D05BDBA9699FC1BA0F164017BD00AB300E6B88E4096EE
                                                                APIs
                                                                • InitializeAcl.ADVAPI32(?,00000008,00000002,0000001A,?,?,00000000,00000000,?,?,?), ref: 003E8D0E
                                                                • GetLastError.KERNEL32 ref: 003E8D18
                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,00000001,20000004,00000000,00000000,?,00000000,00000003,000007D0,?,00000000,00000000,?,?), ref: 003E8D78
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E8D3C
                                                                • Failed to initialize ACL., xrefs: 003E8D46
                                                                • Failed to allocate administrator SID., xrefs: 003E8CF4
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AttributesErrorFileInitializeLast
                                                                • String ID: Failed to allocate administrator SID.$Failed to initialize ACL.$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 669721577-4043978521
                                                                • Opcode ID: 642370564abf18226aa706c73db3c193118bede5a0946f25b3ef34884e4a96cb
                                                                • Instruction ID: 4d1d6fff3512583ac1832da03475c9cdbdaedbbd2250f1969a003c688fe6a830
                                                                • Opcode Fuzzy Hash: 642370564abf18226aa706c73db3c193118bede5a0946f25b3ef34884e4a96cb
                                                                • Instruction Fuzzy Hash: 5F210832E41264B7DB225BD69C45FDFB669AF10B50F118126B904FB2C0EA749D004694
                                                                APIs
                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?,00000000,crypt32.dll,?,?,003E3FAF,00000001,feclient.dll,?,00000000,?,?,?,003D4B57), ref: 003D429E
                                                                • GetLastError.KERNEL32(?,?,003E3FAF,00000001,feclient.dll,?,00000000,?,?,?,003D4B57,?,?,0041A488,?,00000001), ref: 003D42AA
                                                                • GetCurrentDirectoryW.KERNEL32(00000000,?,?,00000000,?,?,003E3FAF,00000001,feclient.dll,?,00000000,?,?,?,003D4B57,?), ref: 003D42E5
                                                                • GetLastError.KERNEL32(?,?,003E3FAF,00000001,feclient.dll,?,00000000,?,?,?,003D4B57,?,?,0041A488,?,00000001), ref: 003D42EF
                                                                Strings
                                                                • crypt32.dll, xrefs: 003D4267
                                                                • c:\agent\_work\66\s\src\libs\dutil\dirutil.cpp, xrefs: 003D4313
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CurrentDirectoryErrorLast
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\dirutil.cpp$crypt32.dll
                                                                • API String ID: 152501406-3173697099
                                                                • Opcode ID: 493d30a4fe1929313fa5c857702da22d6e17b046f494cbdc18739d976c91ef78
                                                                • Instruction ID: 38bd077dfdae1f7766b451609da1801a2efdba70e1d92bc90b4d8f749aaca43c
                                                                • Opcode Fuzzy Hash: 493d30a4fe1929313fa5c857702da22d6e17b046f494cbdc18739d976c91ef78
                                                                • Instruction Fuzzy Hash: 4B11D677E01636ABD7235AD96844AAFBA589F05754B124537FD00FB300E734DC208AE4
                                                                APIs
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F09D4
                                                                • Failed to write during cabinet extraction., xrefs: 003F09DE
                                                                • Unexpected call to CabWrite()., xrefs: 003F096A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastWrite_memcpy_s
                                                                • String ID: Failed to write during cabinet extraction.$Unexpected call to CabWrite().$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 1970631241-3210721340
                                                                • Opcode ID: b22cd1df0ad85aff07eec43f46f12b91ef6a4ba44bcccf70ff164e9723442c3f
                                                                • Instruction ID: 94c9c5e45c3022326a255c6f8d95c4ad303c6fb6f4f7c6b2bab7a2cbb1e22d17
                                                                • Opcode Fuzzy Hash: b22cd1df0ad85aff07eec43f46f12b91ef6a4ba44bcccf70ff164e9723442c3f
                                                                • Instruction Fuzzy Hash: 1F210177600109ABDB06CF6DD981DAA3BA9EF84324B114069FF04D7267E7B5DD00CB24
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9AB8
                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,?,003DA889,00000100,000002C0,000002C0,00000100), ref: 003D9ACD
                                                                • GetLastError.KERNEL32(?,003DA889,00000100,000002C0,000002C0,00000100), ref: 003D9ADA
                                                                Strings
                                                                • Failed while searching directory search: %ls, for path: %ls, xrefs: 003D9B1A
                                                                • Failed to set variable., xrefs: 003D9B3F
                                                                • Failed to format variable string., xrefs: 003D9AC3
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                • String ID: Failed to format variable string.$Failed to set variable.$Failed while searching directory search: %ls, for path: %ls
                                                                • API String ID: 1811509786-402580132
                                                                • Opcode ID: b6510a31142fce76878836ad4e089854898abb6e321939518de5d31dbfe330d8
                                                                • Instruction ID: c5f8027c474995526c190248fd9f63498304dd257061a02eec0574fd9acdfdbe
                                                                • Opcode Fuzzy Hash: b6510a31142fce76878836ad4e089854898abb6e321939518de5d31dbfe330d8
                                                                • Instruction Fuzzy Hash: 15110A33A40421BBCB236A64FC02FAE7669AF01320F234227FC11B6391D7759D50A6D5
                                                                APIs
                                                                • SysAllocString.OLEAUT32(0041A4E8), ref: 00412AC4
                                                                • VariantInit.OLEAUT32(?), ref: 00412AD0
                                                                • VariantClear.OLEAUT32(?), ref: 00412B44
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00412B4F
                                                                  • Part of subcall function 00412CFC: SysAllocString.OLEAUT32(?), ref: 00412D11
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$AllocVariant$ClearFreeInit
                                                                • String ID: `<u$msasn1.dll
                                                                • API String ID: 347726874-267575571
                                                                • Opcode ID: 4cb2c62b34525fe674881e74611c07d268074d352542e4861468a9a3f7a076d0
                                                                • Instruction ID: 3a728fbb38a3c9279e5a4d75333687aa6cbd48c07dbbd22426daabfa0a499a4d
                                                                • Opcode Fuzzy Hash: 4cb2c62b34525fe674881e74611c07d268074d352542e4861468a9a3f7a076d0
                                                                • Instruction Fuzzy Hash: FC217C31A05219AFCB15DFA4CA48EEFBBB8BF44715F0041A9E901DB220D774EE51CB94
                                                                APIs
                                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 003F0A6B
                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 003F0A7D
                                                                • SetFileTime.KERNEL32(?,?,?,?), ref: 003F0A90
                                                                • CloseHandle.KERNEL32(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,003F0660,?,?), ref: 003F0A9F
                                                                Strings
                                                                • Invalid operation for this state., xrefs: 003F0A44
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F0A3A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Time$File$CloseDateHandleLocal
                                                                • String ID: Invalid operation for this state.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 609741386-2444813713
                                                                • Opcode ID: 02f3a3e70ff991b6d2054e163cf102540dbd60f97768612ce0964c6445b51a8d
                                                                • Instruction ID: af019ab926a4bde29e79d2d1c2c07b077fe4cfffdc1ae583152454326ca452da
                                                                • Opcode Fuzzy Hash: 02f3a3e70ff991b6d2054e163cf102540dbd60f97768612ce0964c6445b51a8d
                                                                • Instruction Fuzzy Hash: 1B21C07291061EEE8B159FACDC088FABBBCFE44720B158226F951E66D1D374E910CB90
                                                                APIs
                                                                  • Part of subcall function 00408973: _free.LIBCMT ref: 0040899C
                                                                • _free.LIBCMT ref: 004089FD
                                                                  • Part of subcall function 00405CE8: HeapFree.KERNEL32(00000000,00000000,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?), ref: 00405CFE
                                                                  • Part of subcall function 00405CE8: GetLastError.KERNEL32(?,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?,?), ref: 00405D10
                                                                • _free.LIBCMT ref: 00408A08
                                                                • _free.LIBCMT ref: 00408A13
                                                                • _free.LIBCMT ref: 00408A67
                                                                • _free.LIBCMT ref: 00408A72
                                                                • _free.LIBCMT ref: 00408A7D
                                                                • _free.LIBCMT ref: 00408A88
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: 48635352fcdb93915df3ba2fc5eddb2e5b53a02fac6a758a8558f49e26154fd7
                                                                • Instruction ID: 19fca8bb9fe275d8e94616f93753e0bfbb89a81b730c6d047c138b47ae3520fd
                                                                • Opcode Fuzzy Hash: 48635352fcdb93915df3ba2fc5eddb2e5b53a02fac6a758a8558f49e26154fd7
                                                                • Instruction Fuzzy Hash: F61112B1544B04A6D520BBB2CD07FDB77DCAF04704F80483FB2D9761D2DA79B504AA59
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • _memcpy_s.LIBCMT ref: 003E461F
                                                                • _memcpy_s.LIBCMT ref: 003E4632
                                                                • _memcpy_s.LIBCMT ref: 003E464D
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _memcpy_s$Heap$AllocateProcess
                                                                • String ID: Failed to allocate memory for message.$c:\agent\_work\66\s\src\burn\engine\pipe.cpp$crypt32.dll
                                                                • API String ID: 886498622-1118502555
                                                                • Opcode ID: 3dbfb678e0cdf83dd70d8d9ac56c48ecf0a35ab08304b3fcc419dfd9fdc2b754
                                                                • Instruction ID: 04418c7aff6f21e3afd362a17c55437fdba11154edce08e4cb2e587289010b55
                                                                • Opcode Fuzzy Hash: 3dbfb678e0cdf83dd70d8d9ac56c48ecf0a35ab08304b3fcc419dfd9fdc2b754
                                                                • Instruction Fuzzy Hash: F1118FB360021ABBDB02DE90DC82DEB73ACAF05715B004527BE10DB241E775DA1487E1
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseErrorExecuteHandleLastShell
                                                                • String ID: <$PDu$c:\agent\_work\66\s\src\libs\dutil\shelutil.cpp
                                                                • API String ID: 3023784893-2506374349
                                                                • Opcode ID: 7d67dbec9ef1a4a46d933686b9f00583a7c7056e4ba7fa0bc51a467ff1f3656c
                                                                • Instruction ID: cb2168aa26239665da2e4cfa5cbca844da340a87e11c6f92474d63801487542e
                                                                • Opcode Fuzzy Hash: 7d67dbec9ef1a4a46d933686b9f00583a7c7056e4ba7fa0bc51a467ff1f3656c
                                                                • Instruction Fuzzy Hash: 6521B7B5E01229ABCB10CF99D944ADEBBF8BF08B51F10811AF915E7340E3749A408F95
                                                                APIs
                                                                • WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,003D4F5D,?,000000FF,?,?,?,?,?,00000000,?,?,?), ref: 004102F8
                                                                • GetLastError.KERNEL32(?,003D4F5D,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 00410306
                                                                • GetExitCodeProcess.KERNEL32(000000FF,?), ref: 0041034B
                                                                • GetLastError.KERNEL32(?,003D4F5D,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 00410355
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\procutil.cpp, xrefs: 0041032A
                                                                • ]O=, xrefs: 0041037B
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$CodeExitObjectProcessSingleWait
                                                                • String ID: ]O=$c:\agent\_work\66\s\src\libs\dutil\procutil.cpp
                                                                • API String ID: 590199018-3881358076
                                                                • Opcode ID: d9ab109e17a9a9c554f98cd174dd6c2967982db6cf51fcf0c79692479edacbfc
                                                                • Instruction ID: 6c195085ffcc3134a5f5a532b34b1d6f3724de0c156fd2f574187dfcee6f7147
                                                                • Opcode Fuzzy Hash: d9ab109e17a9a9c554f98cd174dd6c2967982db6cf51fcf0c79692479edacbfc
                                                                • Instruction Fuzzy Hash: A0018E3694113AA7C7215A9098086DA7A94AB08760F128222FD64AF350D2B98CD09AD9
                                                                APIs
                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5EE0,00000000), ref: 0041039E
                                                                • GetProcAddress.KERNEL32(00000000), ref: 004103A5
                                                                • GetLastError.KERNEL32(?,?,?,003D5EE0,00000000), ref: 004103BC
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\procutil.cpp, xrefs: 004103DD
                                                                • kernel32, xrefs: 00410396
                                                                • IsWow64Process, xrefs: 0041038F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressErrorHandleLastModuleProc
                                                                • String ID: IsWow64Process$c:\agent\_work\66\s\src\libs\dutil\procutil.cpp$kernel32
                                                                • API String ID: 4275029093-3797636953
                                                                • Opcode ID: cfa12589f77ef68bcde1153148b40184b9bdac7226ba7bd505bc99c4a2446253
                                                                • Instruction ID: 3ad989c31c7942f9ba6eec2aba4397ffe9aaf59fb66ab5299cecfbee8bd063af
                                                                • Opcode Fuzzy Hash: cfa12589f77ef68bcde1153148b40184b9bdac7226ba7bd505bc99c4a2446253
                                                                • Instruction Fuzzy Hash: A3F02232A0123AAB87218B959D09ACF7E24EF04750B018112FD14FB240E6F8DE8087D9
                                                                APIs
                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0040413A,00000000,?,004040DA,00000000,00437908,0000000C,00404231,00000000,00000002), ref: 004041A9
                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004041BC
                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0040413A,00000000,?,004040DA,00000000,00437908,0000000C,00404231,00000000,00000002), ref: 004041DF
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                • String ID: 8?$CorExitProcess$mscoree.dll
                                                                • API String ID: 4061214504-2228539323
                                                                • Opcode ID: 01cc9a9902c5ba4342a740ad5755027037132efe05cb08e8341eafac43722e26
                                                                • Instruction ID: 9dbb56f8b5caf5afc48c8b9bc60b7ed67b75934ff0ea30e8a5a0f045aaa12fe5
                                                                • Opcode Fuzzy Hash: 01cc9a9902c5ba4342a740ad5755027037132efe05cb08e8341eafac43722e26
                                                                • Instruction Fuzzy Hash: 13F0C871A01208BBCB119F90DC0DBEEBFB5EF48751F004175FD05A6290DB344E94CA49
                                                                APIs
                                                                • Sleep.KERNEL32(000007D0,00000000,00000000), ref: 003E8BF1
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Sleep
                                                                • String ID: Failed to calculate cache path.$Failed to get %hs package cache root directory.$Failed to get old %hs package cache root directory.$per-machine$per-user
                                                                • API String ID: 3472027048-398165853
                                                                • Opcode ID: 6bdd9ab535eea65d287bbe89c1feeb77e8012988c4a5424ebb7a7187727cafc1
                                                                • Instruction ID: c701b75720d4f92730c0a9175b23c8cf056912b361fe81143db4f5a7f7e77726
                                                                • Opcode Fuzzy Hash: 6bdd9ab535eea65d287bbe89c1feeb77e8012988c4a5424ebb7a7187727cafc1
                                                                • Instruction Fuzzy Hash: 94313772E41275BFEB13A7669D46FBFA26C9B01710F210262FD08FA282DA74DD0056B5
                                                                APIs
                                                                • DefWindowProcW.USER32(?,00000082,?,?), ref: 003EE7D6
                                                                • SetWindowLongW.USER32(?,000000EB,00000000), ref: 003EE7E5
                                                                • SetWindowLongW.USER32(?,000000EB,?), ref: 003EE7F9
                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 003EE809
                                                                • GetWindowLongW.USER32(?,000000EB), ref: 003EE823
                                                                • PostQuitMessage.USER32(00000000), ref: 003EE882
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Window$Long$Proc$MessagePostQuit
                                                                • String ID:
                                                                • API String ID: 3812958022-0
                                                                • Opcode ID: cbe5111e0c09f9c51024812cbe8b15107cf23ccf9a87851bfcb10afa01139313
                                                                • Instruction ID: b53c44693502f7e3454481e4a2e92efeebc848d4d674e1aec6453e58a8f036c7
                                                                • Opcode Fuzzy Hash: cbe5111e0c09f9c51024812cbe8b15107cf23ccf9a87851bfcb10afa01139313
                                                                • Instruction Fuzzy Hash: 7D218132104168AFDB065F68DC49EAA3F69FF45720F148724FD1A9A1E1C631DD20DB55
                                                                APIs
                                                                • GetLastError.KERNEL32(?,00000000,004012E7,00000000,80004004,?,004015EB,00000000,80004004,00000000,00000000), ref: 0040592D
                                                                • _free.LIBCMT ref: 00405960
                                                                • _free.LIBCMT ref: 00405988
                                                                • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 00405995
                                                                • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 004059A1
                                                                • _abort.LIBCMT ref: 004059A7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast$_free$_abort
                                                                • String ID:
                                                                • API String ID: 3160817290-0
                                                                • Opcode ID: 456a3c6edf7f9e7c06a99c6734948611f3652930e6d010612af9f9ba94efb6e9
                                                                • Instruction ID: e27b6361ab28d454d77a2260104de7f98ed27874d8d812a06ab596f97f17444f
                                                                • Opcode Fuzzy Hash: 456a3c6edf7f9e7c06a99c6734948611f3652930e6d010612af9f9ba94efb6e9
                                                                • Instruction Fuzzy Hash: F9F0F471285E01A7D61227366C0AF5B2529DBC1738B25403FF418F23E1EF3C8802496E
                                                                APIs
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\elevation.cpp, xrefs: 003EC861
                                                                • Failed to save state., xrefs: 003EC73A
                                                                • Unexpected elevated message sent to child process, msg: %u, xrefs: 003EC86D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseHandleMutexRelease
                                                                • String ID: Failed to save state.$Unexpected elevated message sent to child process, msg: %u$c:\agent\_work\66\s\src\burn\engine\elevation.cpp
                                                                • API String ID: 4207627910-1654385460
                                                                • Opcode ID: 46e42e8da79611a4bd317ce701267de6d5fabf134d64a29f31f06143bf9cee2e
                                                                • Instruction ID: c7d650b2921e0402b51b7ef0c7829067b3d5bb59313873c5088e179fe9b98f1b
                                                                • Opcode Fuzzy Hash: 46e42e8da79611a4bd317ce701267de6d5fabf134d64a29f31f06143bf9cee2e
                                                                • Instruction Fuzzy Hash: D161B97A110560EFCB135F85CE01C9ABBB6FF08710715C669FA6A5A672C732E821EF41
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • SysFreeString.OLEAUT32(00000000), ref: 0041743B
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00417446
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00417451
                                                                Strings
                                                                • `<u, xrefs: 00417430
                                                                • c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp, xrefs: 00417311
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeString$Heap$AllocateProcess
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp
                                                                • API String ID: 2724874077-3052637621
                                                                • Opcode ID: 4710980054ac2b30bcc4605a667f7c0a929df9df21fad9220ce55a7ec6cbc30a
                                                                • Instruction ID: 3c450bfc40f2db2d80b50d374fd7a7f1031f670e4053bad9d0d30c5b654e0df2
                                                                • Opcode Fuzzy Hash: 4710980054ac2b30bcc4605a667f7c0a929df9df21fad9220ce55a7ec6cbc30a
                                                                • Instruction Fuzzy Hash: 0651A432A0422AAFDB11DF65C844EEFBBB8AF04714F11419AF911AB250D774EE44CBE4
                                                                APIs
                                                                • RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 00410ADC
                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,003E6FDF,00000100,000000B0,00000088,00000410,000002C0), ref: 00410B13
                                                                • lstrlenW.KERNEL32(?,?,?,00000000,?,-00000001,00000004,00000000), ref: 00410C05
                                                                Strings
                                                                • BundleUpgradeCode, xrefs: 00410ABB
                                                                • c:\agent\_work\66\s\src\libs\dutil\regutil.cpp, xrefs: 00410B56
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: QueryValue$lstrlen
                                                                • String ID: BundleUpgradeCode$c:\agent\_work\66\s\src\libs\dutil\regutil.cpp
                                                                • API String ID: 3790715954-1890108899
                                                                • Opcode ID: 6593a5b650274a27938644921d85f8b9991424110e632348ae6f8023c96db31d
                                                                • Instruction ID: 97b78d6fee12d691e6e310e5e63b351005db9a9f1d865564eaea0d3b3b62b486
                                                                • Opcode Fuzzy Hash: 6593a5b650274a27938644921d85f8b9991424110e632348ae6f8023c96db31d
                                                                • Instruction Fuzzy Hash: 1C41A371A0011AEBCB259F94D941AEFB7A9EF04714F11416BF901AB311D6B8ADC1CFA8
                                                                APIs
                                                                  • Part of subcall function 0041412E: SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,003E8651,00000000,00000000,00000000,00000000,00000000), ref: 00414146
                                                                  • Part of subcall function 0041412E: GetLastError.KERNEL32(?,?,?,003E8651,00000000,00000000,00000000,00000000,00000000), ref: 00414150
                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,004153FE,?,?,?,?,?,?,?,00010000,?), ref: 00415BA9
                                                                • WriteFile.KERNEL32(000000FF,00000008,00000008,?,00000000,000000FF,00000000,00000000,00000000,00000000,?,004153FE,?,?,?,?), ref: 00415BFB
                                                                • GetLastError.KERNEL32(?,004153FE,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 00415C41
                                                                • GetLastError.KERNEL32(?,004153FE,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 00415C67
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp, xrefs: 00415C8B
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLast$Write$Pointer
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp
                                                                • API String ID: 133221148-16760509
                                                                • Opcode ID: 5351a2202cd556032794ef9a39be9bf28d260070c2fd4b8f27d0dfe6927564a2
                                                                • Instruction ID: d5b41877b930ca329e94cb84cd5cd4b1a6a9ae6fb03322d13cd27c222d1fcd69
                                                                • Opcode Fuzzy Hash: 5351a2202cd556032794ef9a39be9bf28d260070c2fd4b8f27d0dfe6927564a2
                                                                • Instruction Fuzzy Hash: 2D417F7250071AFFDB218E94CD44BEA7B68EF44355F154126FD10A6190E378DDA0DBE8
                                                                APIs
                                                                • WideCharToMultiByte.KERNEL32(?,00000000,0040F8C7,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040F8C7,003F1074,?,00000000), ref: 003D2574
                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040F8C7,003F1074,?,00000000,0000FDE9,?,003F1074), ref: 003D2580
                                                                  • Part of subcall function 003D3C5F: GetProcessHeap.KERNEL32(00000000,000001C7,?,003D22D5,000001C7,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D3C67
                                                                  • Part of subcall function 003D3C5F: HeapSize.KERNEL32(00000000,?,003D22D5,000001C7,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D3C6E
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\strutil.cpp, xrefs: 003D25A4
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\strutil.cpp
                                                                • API String ID: 3662877508-792799584
                                                                • Opcode ID: 7c1628a45ffdcdf9253038a8959cd223f6dcab9337f00490f28588fd1c1f005e
                                                                • Instruction ID: 7cc8df41f3555f5d4796cba1a4a036c590b060976e72fffb77fd4960007b71b2
                                                                • Opcode Fuzzy Hash: 7c1628a45ffdcdf9253038a8959cd223f6dcab9337f00490f28588fd1c1f005e
                                                                • Instruction Fuzzy Hash: E731D372200316AFE7129E64BC90E77769EAB65368B11422BFD119B390EBB1CC109761
                                                                APIs
                                                                • MultiByteToWideChar.KERNEL32(?,00000000,BCE85006,00401C3F,00000000,00000000,00402C74,?,t,@,?,00000001,00401C3F,BCE85006,00000001,00402C74,00402C74), ref: 00408B25
                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00408BAE
                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00408BC0
                                                                • __freea.LIBCMT ref: 00408BC9
                                                                  • Part of subcall function 00405D22: HeapAlloc.KERNEL32(00000000,?,?,?,00401782,?,0000015D,?,?,?,?,00402BDB,000000FF,00000000,?,?), ref: 00405D54
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ByteCharMultiWide$AllocHeapStringType__freea
                                                                • String ID: t,@
                                                                • API String ID: 573072132-3813946272
                                                                • Opcode ID: 38c131afb2ee5dd835347b41fb297ee342dc8772eff44880f010f99b45d13698
                                                                • Instruction ID: 42fe67efb5e016120f734c0d76de226ef5f630006c62aa842ca56eda2ae5f61a
                                                                • Opcode Fuzzy Hash: 38c131afb2ee5dd835347b41fb297ee342dc8772eff44880f010f99b45d13698
                                                                • Instruction Fuzzy Hash: C131DCB2A0021AABDB259F65DC45DAF3BB5EB00310B04417EFC54E6290EB39EC90CB94
                                                                APIs
                                                                • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000000,00000101,?,00413B62,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9F39,00000001), ref: 00413A32
                                                                • GetLastError.KERNEL32(00000002,?,00413B62,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9F39,00000001,000007D0,00000001,00000001,00000003), ref: 00413A41
                                                                • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000001,00000000,?,00413B62,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9F39,00000001), ref: 00413ADA
                                                                • GetLastError.KERNEL32(?,00413B62,00000003,00000001,00000001,000007D0,00000003,00000000,?,003E9F39,00000001,000007D0,00000001,00000001,00000003,000007D0), ref: 00413AE4
                                                                  • Part of subcall function 00413C72: FindFirstFileW.KERNEL32(003F8F6B,?,00000100,00000000,00000000), ref: 00413CAD
                                                                  • Part of subcall function 00413C72: FindClose.KERNEL32(00000000), ref: 00413CB9
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 00413B03
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: File$ErrorFindLastMove$CloseFirst
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 3479031965-1688708105
                                                                • Opcode ID: 7fea6677b98a41e057e166cf215a1e65933ea9359221ab3dc2e9dacf53960681
                                                                • Instruction ID: a33652c1912538155eebe3e153ddda5ebec2e7c772c13a881d927daac5fda91a
                                                                • Opcode Fuzzy Hash: 7fea6677b98a41e057e166cf215a1e65933ea9359221ab3dc2e9dacf53960681
                                                                • Instruction Fuzzy Hash: 46312633A44222A7DB218E589C01AFB7755EF407A2F164127FC44AB352E378AEC1C2DD
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,?,000000FF,?,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 003FAAB0
                                                                Strings
                                                                • Failed to extract payload: %ls from container: %ls, xrefs: 003FAB39
                                                                • Failed to open container: %ls., xrefs: 003FAA82
                                                                • Failed to extract all payloads from container: %ls, xrefs: 003FAAF4
                                                                • Failed to skip the extraction of payload: %ls from container: %ls, xrefs: 003FAB45
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString
                                                                • String ID: Failed to extract all payloads from container: %ls$Failed to extract payload: %ls from container: %ls$Failed to open container: %ls.$Failed to skip the extraction of payload: %ls from container: %ls
                                                                • API String ID: 1825529933-3891707333
                                                                • Opcode ID: 60e03cb5c7a3aef94d7b544c7bee67bd031f16e1382247356840d2d4fe232365
                                                                • Instruction ID: 32962dc10b03773c14913629ff6ded621d93de0e9a356d91b4253b9473555b66
                                                                • Opcode Fuzzy Hash: 60e03cb5c7a3aef94d7b544c7bee67bd031f16e1382247356840d2d4fe232365
                                                                • Instruction Fuzzy Hash: D831D672D0051ABBCF13DAE4DD42E9E7779AF04710F214122FE15AA191E7349E18DBA1
                                                                APIs
                                                                  • Part of subcall function 00413C72: FindFirstFileW.KERNEL32(003F8F6B,?,00000100,00000000,00000000), ref: 00413CAD
                                                                  • Part of subcall function 00413C72: FindClose.KERNEL32(00000000), ref: 00413CB9
                                                                • RegCloseKey.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 00413C64
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                  • Part of subcall function 00410AB4: RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 00410ADC
                                                                  • Part of subcall function 00410AB4: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,003E6FDF,00000100,000000B0,00000088,00000410,000002C0), ref: 00410B13
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseFindQueryValue$FileFirstOpen
                                                                • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager$\$crypt32.dll
                                                                • API String ID: 3397690329-3978359083
                                                                • Opcode ID: ddf279facf04f77d314641fa0de4af77b5bef8fc9e78d7d7b9a5d2bdba8cf834
                                                                • Instruction ID: 25a2fa950a8ffc335e38c4519ebc1920d27d970155ae8f0e5190ff9db6127bea
                                                                • Opcode Fuzzy Hash: ddf279facf04f77d314641fa0de4af77b5bef8fc9e78d7d7b9a5d2bdba8cf834
                                                                • Instruction Fuzzy Hash: 8631B332900219FADF21AF84CD419EFBB75EF14752F14806BE501B6251E3399BC0CB98
                                                                APIs
                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000001,000000FF,?,000000FF,00000001,PackageVersion,00000001,?,003E05EB,00000001,00000001,00000001,003E05EB,00000000), ref: 003DF02F
                                                                • RegCloseKey.ADVAPI32(00000000,00000001,PackageVersion,00000001,?,003E05EB,00000001,00000001,00000001,003E05EB,00000000,00000001,00000000,?,003E05EB,00000001), ref: 003DF04C
                                                                Strings
                                                                • Failed to format key for update registration., xrefs: 003DEFE5
                                                                • PackageVersion, xrefs: 003DF010
                                                                • Failed to remove update registration key: %ls, xrefs: 003DF077
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCompareString
                                                                • String ID: Failed to format key for update registration.$Failed to remove update registration key: %ls$PackageVersion
                                                                • API String ID: 446873843-3222553582
                                                                • Opcode ID: 58a1de4e1b7fa900e38f707414eaaecca6fb929a49bbdbfdde9f37dc6fdd72db
                                                                • Instruction ID: 28d2d240b3ef049a457a365e147f8a778f53655a539666940b8e55ae4b88f55e
                                                                • Opcode Fuzzy Hash: 58a1de4e1b7fa900e38f707414eaaecca6fb929a49bbdbfdde9f37dc6fdd72db
                                                                • Instruction Fuzzy Hash: 2121D772D00125BECB22ABA5ED45FAEBFB8DF04764F104177B801B7292E7749A40C694
                                                                APIs
                                                                • CopyFileW.KERNEL32(00000000,003D4DFD,00000000,?,?,00000000,?,0041395E,00000000,003D4DFD,00000000,00000000,?,003E84D1,?,?), ref: 0041385D
                                                                • GetLastError.KERNEL32(?,0041395E,00000000,003D4DFD,00000000,00000000,?,003E84D1,?,?,00000001,00000003,000007D0,?,?,?), ref: 0041386B
                                                                • CopyFileW.KERNEL32(00000000,003D4DFD,00000000,003D4DFD,00000000,?,0041395E,00000000,003D4DFD,00000000,00000000,?,003E84D1,?,?,00000001), ref: 004138DD
                                                                • GetLastError.KERNEL32(?,0041395E,00000000,003D4DFD,00000000,00000000,?,003E84D1,?,?,00000001,00000003,000007D0,?,?,?), ref: 004138E7
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 00413906
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CopyErrorFileLast
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 374144340-1688708105
                                                                • Opcode ID: 7aea635e52f477056b61f2b726c1054e7649a9192d7e6dd17c060f242a08d585
                                                                • Instruction ID: 69a72f8534100336930e3ba60c3a44729a09e8219d49f3853531aed3e36d3f33
                                                                • Opcode Fuzzy Hash: 7aea635e52f477056b61f2b726c1054e7649a9192d7e6dd17c060f242a08d585
                                                                • Instruction Fuzzy Hash: FB213B77A1062297AB215F954C00BF76798EF54762B114027FD08DB310EAACCE8152D9
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003DEF0A
                                                                  • Part of subcall function 00413984: SetFileAttributesW.KERNEL32(003F8F6B,00000080,00000000,003F8F6B,000000FF,00000000,?,?,003F8F6B), ref: 004139B3
                                                                  • Part of subcall function 00413984: GetLastError.KERNEL32(?,?,003F8F6B), ref: 004139BD
                                                                  • Part of subcall function 003D3CF7: RemoveDirectoryW.KERNEL32(00000001,00000000,00000000,00000000,?,?,003DEF55,00000001,00000000,00000095,00000001,003E05FA,00000095,00000000,swidtag,00000001), ref: 003D3D14
                                                                Strings
                                                                • Failed to allocate regid folder path., xrefs: 003DEF70
                                                                • swidtag, xrefs: 003DEF19
                                                                • Failed to format tag folder path., xrefs: 003DEF77
                                                                • Failed to allocate regid file path., xrefs: 003DEF69
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AttributesDirectoryErrorFileLastOpen@16Remove
                                                                • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to format tag folder path.$swidtag
                                                                • API String ID: 1428973842-4170906717
                                                                • Opcode ID: 66a2a470145c8146a360b6f00fda8122e10fd8effcf6511e45096985e3bdea11
                                                                • Instruction ID: 57f1c3c57861e108f548fb21234e420958aa6302190f498efdd16cdd7d20eaae
                                                                • Opcode Fuzzy Hash: 66a2a470145c8146a360b6f00fda8122e10fd8effcf6511e45096985e3bdea11
                                                                • Instruction Fuzzy Hash: FD214C32D00228FBCB16EB99EC41A9DBBB9EF54710F1580A7A414AE261D7719E50DB90
                                                                APIs
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                • CompareStringW.KERNEL32(00000000,00000001,00000000,000000FF,?,000000FF,00000000,00000000,00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4), ref: 003F8B76
                                                                • RegCloseKey.ADVAPI32(00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4,?,?,?,003DF782,00000001,00000100,000001B4,00000000), ref: 003F8BC4
                                                                Strings
                                                                • Failed to open uninstall registry key., xrefs: 003F8B39
                                                                • Failed to enumerate uninstall key for related bundles., xrefs: 003F8BD3
                                                                • SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 003F8B13
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCompareOpenString
                                                                • String ID: Failed to enumerate uninstall key for related bundles.$Failed to open uninstall registry key.$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                                                • API String ID: 2817536665-2531018330
                                                                • Opcode ID: e21cdd8bc818c749ab3f808f5f45552d645683871636ca11f00b9f55e781841b
                                                                • Instruction ID: e9ec5459ef683520ef46aa53debab9385fc3da713b063229a9b273ee9afe90b2
                                                                • Opcode Fuzzy Hash: e21cdd8bc818c749ab3f808f5f45552d645683871636ca11f00b9f55e781841b
                                                                • Instruction Fuzzy Hash: F021E57291022CFFDF16AB94DC46FEEBA79EF00364F254265F910760A0C6754E90D694
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003FCFC8
                                                                • ReleaseMutex.KERNEL32(?), ref: 003FCFF6
                                                                • SetEvent.KERNEL32(?), ref: 003FCFFF
                                                                Strings
                                                                • Failed to allocate buffer., xrefs: 003FCF77
                                                                • c:\agent\_work\66\s\src\burn\engine\netfxchainer.cpp, xrefs: 003FCF6D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateEventMutexObjectProcessReleaseSingleWait
                                                                • String ID: Failed to allocate buffer.$c:\agent\_work\66\s\src\burn\engine\netfxchainer.cpp
                                                                • API String ID: 944053411-3017045536
                                                                • Opcode ID: 8174bf1d8d51fbaea86c83f23332881b10adf696b3282cfe3524045ead193e02
                                                                • Instruction ID: 5f57507492469abe616cf1464892cf2a7bb57ce25af9594c8be01d0baac9a7e9
                                                                • Opcode Fuzzy Hash: 8174bf1d8d51fbaea86c83f23332881b10adf696b3282cfe3524045ead193e02
                                                                • Instruction Fuzzy Hash: 2D21ADB160030ABFDB119F28D845AA9FBF5FF48314F108639F965AB391C375A954CB50
                                                                APIs
                                                                • SysFreeString.OLEAUT32(?), ref: 0041288A
                                                                • SysFreeString.OLEAUT32(?), ref: 004128A5
                                                                • SysFreeString.OLEAUT32(?), ref: 004128B4
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeString
                                                                • String ID: "0A$"0A
                                                                • API String ID: 3341692771-1856203917
                                                                • Opcode ID: 0cf75c6ed8e0c9a7cdaee30dc086b8fc21c03a41f7c4f8274602b6d2705a1a14
                                                                • Instruction ID: 5ca19c2cca91b42976cd08ecdb17ad3c0a2872030c96ffc04f5bf16473f6af2e
                                                                • Opcode Fuzzy Hash: 0cf75c6ed8e0c9a7cdaee30dc086b8fc21c03a41f7c4f8274602b6d2705a1a14
                                                                • Instruction Fuzzy Hash: A2211871A11119FFDB15DF95CA84DEEBBB8EF44344B20429EE505D3110EBB4EA50DB28
                                                                APIs
                                                                Strings
                                                                • Failed to find variable., xrefs: 003D987A
                                                                • Failed to read next symbol., xrefs: 003D98A9
                                                                • c:\agent\_work\66\s\src\burn\engine\condition.cpp, xrefs: 003D982F, 003D9870
                                                                • Failed to parse condition '%ls' at position: %u, xrefs: 003D983F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _memcpy_s
                                                                • String ID: Failed to find variable.$Failed to parse condition '%ls' at position: %u$Failed to read next symbol.$c:\agent\_work\66\s\src\burn\engine\condition.cpp
                                                                • API String ID: 2001391462-1451669575
                                                                • Opcode ID: d44c956b30d7dbfb3db884c1a2845a12368171a3990d210baeb2eab6e4a26daf
                                                                • Instruction ID: 8b8938f3eca715b4909f9452e9b1eabedcee8918f2189e8022595ca2ab9add07
                                                                • Opcode Fuzzy Hash: d44c956b30d7dbfb3db884c1a2845a12368171a3990d210baeb2eab6e4a26daf
                                                                • Instruction Fuzzy Hash: 34110D339803107ADB276D68FC86F973A19EB16F10F110163FD046D392DA66DD50A6E5
                                                                APIs
                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,0041A500,00000000,00000000,00000000,00000001,00000000,00000000,00000000,?,003E5322), ref: 003E4A4B
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\pipe.cpp, xrefs: 003E4A83
                                                                • Failed to write message type to pipe., xrefs: 003E4A8D
                                                                • Failed to allocate message to write., xrefs: 003E4A2A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FileWrite
                                                                • String ID: Failed to allocate message to write.$Failed to write message type to pipe.$c:\agent\_work\66\s\src\burn\engine\pipe.cpp
                                                                • API String ID: 3934441357-221464841
                                                                • Opcode ID: 5c42b3c167cb0bb804e88d35025fc8c3f1f712830b4e21e41ac4383eb701201d
                                                                • Instruction ID: cc27ae6de5e045f626f4b0a0015eae33f31ec19b6f93ab0c4703c676eb9a5d2c
                                                                • Opcode Fuzzy Hash: 5c42b3c167cb0bb804e88d35025fc8c3f1f712830b4e21e41ac4383eb701201d
                                                                • Instruction Fuzzy Hash: 0411D532A80179BBCB22CF46DD05ADE7A78EF44360F114236BD00B6280E734DE00D6A5
                                                                APIs
                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 003D9DFC
                                                                Strings
                                                                • Failed to format path string., xrefs: 003D9E07
                                                                • Failed get file version., xrefs: 003D9E3C
                                                                • Failed to set variable., xrefs: 003D9E5B
                                                                • File search: %ls, did not find path: %ls, xrefs: 003D9E67
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Open@16
                                                                • String ID: Failed get file version.$Failed to format path string.$Failed to set variable.$File search: %ls, did not find path: %ls
                                                                • API String ID: 3613110473-2458530209
                                                                • Opcode ID: 15f43ba46edd4f094f543c5ae700657c194d252517fc2737959dbe73a7b6484e
                                                                • Instruction ID: 957f1e00d6f90e974e4c550efeebcaaf71317ee60409bd87ec150262a07a1d87
                                                                • Opcode Fuzzy Hash: 15f43ba46edd4f094f543c5ae700657c194d252517fc2737959dbe73a7b6484e
                                                                • Instruction Fuzzy Hash: 8611BE73D00128BACF13AA94EC42EEEBB78EF00354B214167F800B6351D6359E50ABC0
                                                                APIs
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                • CreateWellKnownSid.ADVAPI32(00000000,00000000,00000000,00000000,00000044,00000001,00000000,00000000,?,?,003E8CEE,0000001A,?,?,00000000,00000000), ref: 003E813F
                                                                • GetLastError.KERNEL32(?,?,003E8CEE,0000001A,?,?,00000000,00000000,?,?,?), ref: 003E8149
                                                                Strings
                                                                • Failed to create well known SID., xrefs: 003E8177
                                                                • c:\agent\_work\66\s\src\burn\engine\cache.cpp, xrefs: 003E811D, 003E816D
                                                                • Failed to allocate memory for well known SID., xrefs: 003E8127
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateCreateErrorKnownLastProcessWell
                                                                • String ID: Failed to allocate memory for well known SID.$Failed to create well known SID.$c:\agent\_work\66\s\src\burn\engine\cache.cpp
                                                                • API String ID: 2186923214-2807399336
                                                                • Opcode ID: aafca7462e03b0b8086cdc90318e3a483f48fc6e9ae2e5574779f73e0a7fbba0
                                                                • Instruction ID: 02ba37fe65b840cea667c2a7003fe78f8aea2dd713497f63865debdf23bf7fbd
                                                                • Opcode Fuzzy Hash: aafca7462e03b0b8086cdc90318e3a483f48fc6e9ae2e5574779f73e0a7fbba0
                                                                • Instruction Fuzzy Hash: AC014C37A013357BD2236B52AC06F9B6E6C8F41B60F220127BD04BF2C1EE788D4181E8
                                                                APIs
                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000003E8,000004FF), ref: 003FDA82
                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 003FDAAC
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,003FDC7A,00000000,?,?,?,00000000,00000000), ref: 003FDAB4
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\bitsengine.cpp, xrefs: 003FDAD8
                                                                • Failed while waiting for download., xrefs: 003FDAE2
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastMessageMultipleObjectsPeekWait
                                                                • String ID: Failed while waiting for download.$c:\agent\_work\66\s\src\burn\engine\bitsengine.cpp
                                                                • API String ID: 435350009-842194682
                                                                • Opcode ID: 851d14e2d386d0dc06c7a0bf50abd347d3619599ba244a5d021cd2dcbb7d1383
                                                                • Instruction ID: 0e47f29232cf9cbf8d6ca15f05e5a85f929aa567a65e58c5374c80ddee3c2e79
                                                                • Opcode Fuzzy Hash: 851d14e2d386d0dc06c7a0bf50abd347d3619599ba244a5d021cd2dcbb7d1383
                                                                • Instruction Fuzzy Hash: 66012533A4923977DB229AA89C0DEEB7AADDB05720F014136FF00F6185D6A89D0481E8
                                                                APIs
                                                                • GetComputerNameW.KERNEL32(?,00000010), ref: 003D5F88
                                                                • GetLastError.KERNEL32 ref: 003D5F92
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D5FB6
                                                                • Failed to get computer name., xrefs: 003D5FC0
                                                                • Failed to set variant value., xrefs: 003D5FD9
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ComputerErrorLastName
                                                                • String ID: Failed to get computer name.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 3560734967-833936685
                                                                • Opcode ID: 6ad7e0c20881f16108aab13545a28b046fba5684e6f0332d2cf6991955f87e74
                                                                • Instruction ID: 2558dd7740a091fed4221f27d4b94b990e0a3d8b07322ba585c685632c34b33d
                                                                • Opcode Fuzzy Hash: 6ad7e0c20881f16108aab13545a28b046fba5684e6f0332d2cf6991955f87e74
                                                                • Instruction Fuzzy Hash: CB01E933A41628A7D712DB65AC41ADE77ECAF08710F110027FD00FB380DA34ED4446E5
                                                                APIs
                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 003D67FB
                                                                • GetLastError.KERNEL32 ref: 003D6805
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D6829
                                                                • Failed to get temp path., xrefs: 003D6833
                                                                • Failed to set variant value., xrefs: 003D684F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastPathTemp
                                                                • String ID: Failed to get temp path.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 1238063741-3623708253
                                                                • Opcode ID: 48da88512c181fdec79f4cc46389891871f7c6f62bfaf098a2720282a6729b41
                                                                • Instruction ID: 3135071989010d8eac341e1b3b9e15b1f5a2eef7b5682d744ee28f7763070642
                                                                • Opcode Fuzzy Hash: 48da88512c181fdec79f4cc46389891871f7c6f62bfaf098a2720282a6729b41
                                                                • Instruction Fuzzy Hash: E8012B73E4123967D322A764AC07FDE37A89F00714F210176FE10FB382EA68AD0446D9
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(?), ref: 003D5ED4
                                                                  • Part of subcall function 0041038A: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5EE0,00000000), ref: 0041039E
                                                                  • Part of subcall function 0041038A: GetProcAddress.KERNEL32(00000000), ref: 004103A5
                                                                  • Part of subcall function 0041038A: GetLastError.KERNEL32(?,?,?,003D5EE0,00000000), ref: 004103BC
                                                                  • Part of subcall function 00413578: SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 004135A5
                                                                Strings
                                                                • Failed to get 64-bit folder., xrefs: 003D5F1E
                                                                • Failed to get shell folder., xrefs: 003D5F08
                                                                • c:\agent\_work\66\s\src\burn\engine\variable.cpp, xrefs: 003D5EFE
                                                                • Failed to set variant value., xrefs: 003D5F38
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressCurrentErrorFolderHandleLastModulePathProcProcess
                                                                • String ID: Failed to get 64-bit folder.$Failed to get shell folder.$Failed to set variant value.$c:\agent\_work\66\s\src\burn\engine\variable.cpp
                                                                • API String ID: 2084161155-2957518125
                                                                • Opcode ID: def9cf1c3b0b436b5922226b645a6d023a99763322815416e88ec1cdf9b12ae3
                                                                • Instruction ID: 85593e59a5b34def02437cfe60e621f037d500c2d4144d53b015a96417639344
                                                                • Opcode Fuzzy Hash: def9cf1c3b0b436b5922226b645a6d023a99763322815416e88ec1cdf9b12ae3
                                                                • Instruction Fuzzy Hash: AE01A533954628FBDF13A7A0EC06FDE3A6C9B10755F204067F800BE241DB789A449799
                                                                APIs
                                                                  • Part of subcall function 00413C72: FindFirstFileW.KERNEL32(003F8F6B,?,00000100,00000000,00000000), ref: 00413CAD
                                                                  • Part of subcall function 00413C72: FindClose.KERNEL32(00000000), ref: 00413CB9
                                                                • SetFileAttributesW.KERNEL32(003F8F6B,00000080,00000000,003F8F6B,000000FF,00000000,?,?,003F8F6B), ref: 004139B3
                                                                • GetLastError.KERNEL32(?,?,003F8F6B), ref: 004139BD
                                                                • DeleteFileW.KERNEL32(003F8F6B,00000000,003F8F6B,000000FF,00000000,?,?,003F8F6B), ref: 004139DD
                                                                • GetLastError.KERNEL32(?,?,003F8F6B), ref: 004139E7
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 00413A02
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: File$ErrorFindLast$AttributesCloseDeleteFirst
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 3967264933-1688708105
                                                                • Opcode ID: 34381b60d67c2de7df67c12dc6736ebfae435fab41fc048074dc0b1cd978b97f
                                                                • Instruction ID: cca82dc13e89511d06296c499738e8767d4f615adaf21ff24dea2e1dc45214ae
                                                                • Opcode Fuzzy Hash: 34381b60d67c2de7df67c12dc6736ebfae435fab41fc048074dc0b1cd978b97f
                                                                • Instruction Fuzzy Hash: 3C01D673A01736A7DB214F658D05BDB7D98AF04792F018222FC45FA291D36CDE9085D9
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?), ref: 003FD6D8
                                                                • LeaveCriticalSection.KERNEL32(?), ref: 003FD71D
                                                                • SetEvent.KERNEL32(?,?,?,?), ref: 003FD731
                                                                Strings
                                                                • Failed to get state during job modification., xrefs: 003FD6F1
                                                                • Failure while sending progress during BITS job modification., xrefs: 003FD70C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterEventLeave
                                                                • String ID: Failed to get state during job modification.$Failure while sending progress during BITS job modification.
                                                                • API String ID: 3094578987-1258544340
                                                                • Opcode ID: fca6dcb45ddb69827ca63eb0f5336c3a4afc7fb752777b9c34c73892fdb3a2fd
                                                                • Instruction ID: 3942ba6f68c836e8f02a6d8e19613f8352eabda33a4ecf4a3ecc7252723ae118
                                                                • Opcode Fuzzy Hash: fca6dcb45ddb69827ca63eb0f5336c3a4afc7fb752777b9c34c73892fdb3a2fd
                                                                • Instruction Fuzzy Hash: E601F532601629BBCB02AF15D849AAEB7BCFF04324B104126F904DB651D734E908C6D5
                                                                APIs
                                                                • InitializeCriticalSection.KERNEL32(00000008,00000000,00000000,?,003FDC04,?,?,?,?,?,00000000,00000000,?), ref: 003FD4C4
                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,003FDC04,?,?,?,?,?,00000000,00000000,?), ref: 003FD4CF
                                                                • GetLastError.KERNEL32(?,003FDC04,?,?,?,?,?,00000000,00000000,?), ref: 003FD4DC
                                                                Strings
                                                                • Failed to create BITS job complete event., xrefs: 003FD50A
                                                                • c:\agent\_work\66\s\src\burn\engine\bitsengine.cpp, xrefs: 003FD500
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateCriticalErrorEventInitializeLastSection
                                                                • String ID: Failed to create BITS job complete event.$c:\agent\_work\66\s\src\burn\engine\bitsengine.cpp
                                                                • API String ID: 3069647169-683598956
                                                                • Opcode ID: 39f18ee9b6c07fa100df419f393945adf9fe5c148f488bc1a8dc70be4729cef7
                                                                • Instruction ID: 6cc227063c5af56cd90475e042c605d581526c628a92cf46337dc9e475376d08
                                                                • Opcode Fuzzy Hash: 39f18ee9b6c07fa100df419f393945adf9fe5c148f488bc1a8dc70be4729cef7
                                                                • Instruction Fuzzy Hash: 2501B9765416366BC3119F59D809A96BFA8FF05720B014137FD08D7741D774E814CBE9
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000008,?,00000000,00000000,00000000,?,003FDAA2), ref: 003FD94A
                                                                • LeaveCriticalSection.KERNEL32(00000008,?,003FDAA2), ref: 003FD98F
                                                                • SetEvent.KERNEL32(?,?,003FDAA2), ref: 003FD9A3
                                                                Strings
                                                                • Failure while sending progress., xrefs: 003FD97E
                                                                • Failed to get BITS job state., xrefs: 003FD963
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterEventLeave
                                                                • String ID: Failed to get BITS job state.$Failure while sending progress.
                                                                • API String ID: 3094578987-2876445054
                                                                • Opcode ID: ca656499ea636a87222832f6fc08ae4135dc678fde307149f9e690fcb2b1682f
                                                                • Instruction ID: 938a09c9c0be7ba362c5ff18c3a23a7e82838f35cd55515a10780baa8bad4720
                                                                • Opcode Fuzzy Hash: ca656499ea636a87222832f6fc08ae4135dc678fde307149f9e690fcb2b1682f
                                                                • Instruction Fuzzy Hash: 5301F132601628BBC7029B95D94DAAAB7A8FF05B24B400136E605E3A40D7B4A904C6D9
                                                                APIs
                                                                • SysAllocString.OLEAUT32(?), ref: 0041324E
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00413281
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$AllocFree
                                                                • String ID: BT=$`<u$c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp
                                                                • API String ID: 344208780-3723544080
                                                                • Opcode ID: 11704c951100a5e102f8a46b234a0e122e7d89978dd3b642dc399c508b28fa89
                                                                • Instruction ID: 88c2c87c1a1114612ddeff19d8d81de32cc48b427093fd1d28d6d06a3654f63f
                                                                • Opcode Fuzzy Hash: 11704c951100a5e102f8a46b234a0e122e7d89978dd3b642dc399c508b28fa89
                                                                • Instruction Fuzzy Hash: EA01F231640256BBDB212E94AC08FBB36D8DF50BA2F1041ABFC14AB340C67CCE40529A
                                                                APIs
                                                                • ControlService.ADVAPI32(eh?,00000001,?,00000001,00000000,?,?,?,?,?,?,003F6865,00000000), ref: 003F6979
                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,003F6865,00000000), ref: 003F6983
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ControlErrorLastService
                                                                • String ID: Failed to stop wusa service.$c:\agent\_work\66\s\src\burn\engine\msuengine.cpp$eh?
                                                                • API String ID: 4114567744-1705107433
                                                                • Opcode ID: a599cc905057eb13e325f18c44ef3f34d9103d333c16466c4557f624341b6592
                                                                • Instruction ID: 118f8e3ba38285bdaea633ef84ce9ce3aaa4e2927c3b43be6edbe6c9de509338
                                                                • Opcode Fuzzy Hash: a599cc905057eb13e325f18c44ef3f34d9103d333c16466c4557f624341b6592
                                                                • Instruction Fuzzy Hash: CE01A733B4113967D7219B65AC46BAF7BE4EF48750F124139FE00BB280DA789D0485D9
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,003E6F37,000000B8,00000000,?,00000000,75C0B390), ref: 003DD470
                                                                • InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 003DD47F
                                                                • LeaveCriticalSection.KERNEL32(000000D0,?,003E6F37,000000B8,00000000,?,00000000,75C0B390), ref: 003DD494
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\userexperience.cpp, xrefs: 003DD4AD
                                                                • Engine active cannot be changed because it was already in that state., xrefs: 003DD4B7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$CompareEnterExchangeInterlockedLeave
                                                                • String ID: Engine active cannot be changed because it was already in that state.$c:\agent\_work\66\s\src\burn\engine\userexperience.cpp
                                                                • API String ID: 3376869089-1173769119
                                                                • Opcode ID: 94de585aee77c129b5f071b16688cd1f9cc49c4f8c85c392be19f67be50ae53a
                                                                • Instruction ID: 50bf6a090dee9acb2499c25461c9167f7f64d68224d067c34e5cb5fdf7f1f3bf
                                                                • Opcode Fuzzy Hash: 94de585aee77c129b5f071b16688cd1f9cc49c4f8c85c392be19f67be50ae53a
                                                                • Instruction Fuzzy Hash: 46F0D7772002046B9711AEAAAC88DA733BCBA82724300403AB906C3280EA78F8088664
                                                                APIs
                                                                • GetProcAddress.KERNEL32(SRSetRestorePointW,srclient.dll), ref: 0041153C
                                                                • GetLastError.KERNEL32(?,003D4A21,00000001,?,?,003D459E,?,?,?,?,003D54A3,?,?,?,?), ref: 0041154B
                                                                Strings
                                                                • SRSetRestorePointW, xrefs: 00411531
                                                                • srclient.dll, xrefs: 0041151A
                                                                • c:\agent\_work\66\s\src\libs\dutil\srputil.cpp, xrefs: 0041156C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressErrorLastProc
                                                                • String ID: SRSetRestorePointW$c:\agent\_work\66\s\src\libs\dutil\srputil.cpp$srclient.dll
                                                                • API String ID: 199729137-2605395416
                                                                • Opcode ID: b6d8385b5bd74ecef9bce8996af4f90c345b29fdf178bfa395244a29752b7db2
                                                                • Instruction ID: 999ecf10c56bab550589365d71816ddf06ee892c93cb047679d3424641023ac5
                                                                • Opcode Fuzzy Hash: b6d8385b5bd74ecef9bce8996af4f90c345b29fdf178bfa395244a29752b7db2
                                                                • Instruction Fuzzy Hash: 2801A273A81732B3C3221795680A7DA29558B88760F114123FF06AA372D66CCCC496DF
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID:
                                                                • API String ID: 269201875-0
                                                                • Opcode ID: 5d00622276514a4a7385acf33e4e2247ada7f9446e8a60aa37cd079696931f9a
                                                                • Instruction ID: 1886b6a3b305dc3c497762cc9018662aa439b28c11e72c832c1d71833220e2dd
                                                                • Opcode Fuzzy Hash: 5d00622276514a4a7385acf33e4e2247ada7f9446e8a60aa37cd079696931f9a
                                                                • Instruction Fuzzy Hash: AA41E276A002049FCB24DFB9C881A6EB3B5EF89314B1545BEE615FB391D735AD01CB84
                                                                APIs
                                                                • MultiByteToWideChar.KERNEL32(8007139F,00000000,?,?,00000000,00000000,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D22FB
                                                                • GetLastError.KERNEL32(?,00000000,00000000,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D2307
                                                                  • Part of subcall function 003D3C5F: GetProcessHeap.KERNEL32(00000000,000001C7,?,003D22D5,000001C7,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D3C67
                                                                  • Part of subcall function 003D3C5F: HeapSize.KERNEL32(00000000,?,003D22D5,000001C7,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D3C6E
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\strutil.cpp, xrefs: 003D232B
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\strutil.cpp
                                                                • API String ID: 3662877508-792799584
                                                                • Opcode ID: 60267a67a010e5c34c5127bf352195cc7b166b8decea87dad18ea29c2ab2df54
                                                                • Instruction ID: b54c3b890b3b048aa88ae4450c4a49f5696e9296ffac587e37592f6ab152edd5
                                                                • Opcode Fuzzy Hash: 60267a67a010e5c34c5127bf352195cc7b166b8decea87dad18ea29c2ab2df54
                                                                • Instruction Fuzzy Hash: F031283B601226ABC7238E65EC44A6B3B99AF25764B124227FC109F390E739CC00C7D1
                                                                APIs
                                                                • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,003D8BA7,003D96F4,?,003D96F4,?,?,003D96F4,?,?), ref: 003D8A08
                                                                • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,003D8BA7,003D96F4,?,003D96F4,?,?,003D96F4,?,?), ref: 003D8A10
                                                                • CompareStringW.KERNEL32(0000007F,?,?,?,?,00000000,?,00000000,00000000,?,?,003D8BA7,003D96F4,?,003D96F4,?), ref: 003D8A5F
                                                                • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,003D8BA7,003D96F4,?,003D96F4,?), ref: 003D8AC1
                                                                • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,003D8BA7,003D96F4,?,003D96F4,?), ref: 003D8AEE
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString$lstrlen
                                                                • String ID:
                                                                • API String ID: 1657112622-0
                                                                • Opcode ID: 9c3325e785edfa23b4bc510a8a9fbd7b515e6785fdbd8c414c59fb9a9191a344
                                                                • Instruction ID: 2e015827f7a08ce3465fb9f73ad46a15f9ad6d613e0c14d18c2fe83de2dcc61b
                                                                • Opcode Fuzzy Hash: 9c3325e785edfa23b4bc510a8a9fbd7b515e6785fdbd8c414c59fb9a9191a344
                                                                • Instruction Fuzzy Hash: 91315173A01158BFCF178F58DD449AE3F6AEB44350F158417F9098B311CA35AD90DBA0
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(003D53FA,WixBundleOriginalSource,?,?,003EA50A,840F01E8,WixBundleOriginalSource,?,0043AA6C,?,00000000,003D5482,00000001,?,?,003D5482), ref: 003D74CA
                                                                • LeaveCriticalSection.KERNEL32(003D53FA,003D53FA,00000000,00000000,?,?,003EA50A,840F01E8,WixBundleOriginalSource,?,0043AA6C,?,00000000,003D5482,00000001,?), ref: 003D7531
                                                                Strings
                                                                • Failed to get value as string for variable: %ls, xrefs: 003D7520
                                                                • Failed to get value of variable: %ls, xrefs: 003D7504
                                                                • WixBundleOriginalSource, xrefs: 003D74C6
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Failed to get value as string for variable: %ls$Failed to get value of variable: %ls$WixBundleOriginalSource
                                                                • API String ID: 3168844106-30613933
                                                                • Opcode ID: a56af681767ed140c1bbfb229b6f1038869f80730d833028a4ec441065621cb0
                                                                • Instruction ID: 5fde3c01a2a1e03eb28f6ec39deeeffb79c57330d54dac3f537ee9beef5a1798
                                                                • Opcode Fuzzy Hash: a56af681767ed140c1bbfb229b6f1038869f80730d833028a4ec441065621cb0
                                                                • Instruction Fuzzy Hash: FA01B137944128BBCF135F54EC09A9E7A66EB01324F114026FD00AA321E3399F2097D6
                                                                APIs
                                                                • CloseHandle.KERNEL32(?,00000000,?,00000000,?,003FCE24,00000000), ref: 003FCE47
                                                                • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,003FCE24,00000000), ref: 003FCE53
                                                                • CloseHandle.KERNEL32(0041A518,00000000,?,00000000,?,003FCE24,00000000), ref: 003FCE60
                                                                • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,003FCE24,00000000), ref: 003FCE6D
                                                                • UnmapViewOfFile.KERNEL32(0041A4E8,00000000,?,003FCE24,00000000), ref: 003FCE7C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseHandle$FileUnmapView
                                                                • String ID:
                                                                • API String ID: 260491571-0
                                                                • Opcode ID: 8ed525ea4430c6c3f48e786a2ece65782294b84147d1c50dc9d83f3b8b1e0ec6
                                                                • Instruction ID: ce05f7222cd85efdcb3a5dff70c27f816dc8422aa810e70073b3278069028163
                                                                • Opcode Fuzzy Hash: 8ed525ea4430c6c3f48e786a2ece65782294b84147d1c50dc9d83f3b8b1e0ec6
                                                                • Instruction Fuzzy Hash: 5D014B32551B19DFCB325F65D980827FBE8BF60712306D93EE29652520C371A850DF80
                                                                APIs
                                                                • _free.LIBCMT ref: 00408922
                                                                  • Part of subcall function 00405CE8: HeapFree.KERNEL32(00000000,00000000,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?), ref: 00405CFE
                                                                  • Part of subcall function 00405CE8: GetLastError.KERNEL32(?,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?,?), ref: 00405D10
                                                                • _free.LIBCMT ref: 00408934
                                                                • _free.LIBCMT ref: 00408946
                                                                • _free.LIBCMT ref: 00408958
                                                                • _free.LIBCMT ref: 0040896A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: dec7a07909a1e9ca1b2e19d7a2a14fa13e27afde03922bf1d7ca6b6f9b331688
                                                                • Instruction ID: 96810ade83927684970178ed8cbb90d27ed10e1365ba6cf1eb3ec3e36f12331d
                                                                • Opcode Fuzzy Hash: dec7a07909a1e9ca1b2e19d7a2a14fa13e27afde03922bf1d7ca6b6f9b331688
                                                                • Instruction Fuzzy Hash: C4F0EC72548A04ABD620EB55E6C5C2B73EDFA00714794183EF084E7691CB38FC804A5D
                                                                APIs
                                                                • _free.LIBCMT ref: 004048EF
                                                                  • Part of subcall function 00405CE8: HeapFree.KERNEL32(00000000,00000000,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?), ref: 00405CFE
                                                                  • Part of subcall function 00405CE8: GetLastError.KERNEL32(?,?,004089A1,?,00000000,?,00000000,?,004089C8,?,00000007,?,?,00408E2A,?,?), ref: 00405D10
                                                                • _free.LIBCMT ref: 00404901
                                                                • _free.LIBCMT ref: 00404914
                                                                • _free.LIBCMT ref: 00404925
                                                                • _free.LIBCMT ref: 00404936
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free$ErrorFreeHeapLast
                                                                • String ID:
                                                                • API String ID: 776569668-0
                                                                • Opcode ID: 1e09a57305d484d274f2b96b7aaa6677c9452e2e0dd281f04602db3284e284fb
                                                                • Instruction ID: 1bab2415f4dff049eef5d547ec056cc65d4bca6a74f7eac124553d2d69f51fe4
                                                                • Opcode Fuzzy Hash: 1e09a57305d484d274f2b96b7aaa6677c9452e2e0dd281f04602db3284e284fb
                                                                • Instruction Fuzzy Hash: F4F05EB1845B319BDA116F59FC025063B60F714724715357BF660623B1CB3809619FDD
                                                                APIs
                                                                • SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 00417FE0
                                                                • GetLastError.KERNEL32 ref: 00417FEA
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Time$ErrorFileLastSystem
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\timeutil.cpp$clbcatq.dll
                                                                • API String ID: 2781989572-2453645868
                                                                • Opcode ID: 92fa5800709e2ce635847de749124b4cd8c023d309da6a48a83bbe3c51cfcaf6
                                                                • Instruction ID: b61056dcd879d1a5b4d43744bf0a74fee1d8b1f82a13a6bdcfef9f45da3d09ea
                                                                • Opcode Fuzzy Hash: 92fa5800709e2ce635847de749124b4cd8c023d309da6a48a83bbe3c51cfcaf6
                                                                • Instruction Fuzzy Hash: 9C41F736A4820666D720ABB48C05BFF7A75EF54704F15842BF501B7280D67DCE8587A9
                                                                APIs
                                                                • VariantInit.OLEAUT32(000002C0), ref: 00412F46
                                                                • SysAllocString.OLEAUT32(?), ref: 00412F56
                                                                • VariantClear.OLEAUT32(?), ref: 00413035
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp, xrefs: 00412F6E
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Variant$AllocClearInitString
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp
                                                                • API String ID: 2213243845-3017383397
                                                                • Opcode ID: ad815b1190889b38779e1236693f342cdd7f0b25ce64cff122d1e5483f8b1bf9
                                                                • Instruction ID: a6057ee0e26be5f6251c4e98ce9d15e1c8a85305ef4bad43e8e6cd2642666dd9
                                                                • Opcode Fuzzy Hash: ad815b1190889b38779e1236693f342cdd7f0b25ce64cff122d1e5483f8b1bf9
                                                                • Instruction Fuzzy Hash: 5C41A571900225AFCB119FA4C988EDFBBF8AF09751F0541A6FC11EB205D679DD808B95
                                                                APIs
                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 004008E3
                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 0040099C
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                • String ID: 8?$csm
                                                                • API String ID: 3480331319-4053358650
                                                                • Opcode ID: b2762436a4a7dd9348893ec95ce6aeccce978f6c67220a9b31de0fc717b0b10e
                                                                • Instruction ID: 6a38f513062777a8cff82a5a2f635292770f87bb8fc454b487b7d52127aa67b1
                                                                • Opcode Fuzzy Hash: b2762436a4a7dd9348893ec95ce6aeccce978f6c67220a9b31de0fc717b0b10e
                                                                • Instruction Fuzzy Hash: 1A41B474E002089BDB14DF29C854B9EBBA4BF45328F148276E8187B3D2D739DA15CB99
                                                                APIs
                                                                • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,003F8B57), ref: 00410763
                                                                • RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,003F8B57,00000000), ref: 00410781
                                                                • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000003,?,?,003F8B57,00000000,00000000,00000000), ref: 004107D7
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\regutil.cpp, xrefs: 004107A7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Enum$InfoQuery
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\regutil.cpp
                                                                • API String ID: 73471667-3237223240
                                                                • Opcode ID: 899864f2374a5365f177580808f6d51f53c68e23cdc194ef11ec85621e689347
                                                                • Instruction ID: 46d149a7f04eb3c927a2a764502b41db1a760209bcfed96982a3400a6eba2e99
                                                                • Opcode Fuzzy Hash: 899864f2374a5365f177580808f6d51f53c68e23cdc194ef11ec85621e689347
                                                                • Instruction Fuzzy Hash: E731A276901129FBEB119A94CD40EEFB66CEF00754F114067FD10AB250D3B89EC09AE8
                                                                APIs
                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\adguard\setup.exe,00000104), ref: 004039F8
                                                                • _free.LIBCMT ref: 00403AC3
                                                                • _free.LIBCMT ref: 00403ACD
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free$FileModuleName
                                                                • String ID: C:\Users\user\AppData\Local\Temp\adguard\setup.exe
                                                                • API String ID: 2506810119-3863442885
                                                                • Opcode ID: 94560732761ea3cdca37bc1bce9b3dfa1c0c3c860c2304ab794d628be30d702e
                                                                • Instruction ID: 7d33275e29748463484e741d9a738da44aaa07ba6de4ea460616ee547ec274b5
                                                                • Opcode Fuzzy Hash: 94560732761ea3cdca37bc1bce9b3dfa1c0c3c860c2304ab794d628be30d702e
                                                                • Instruction Fuzzy Hash: A0319E71B00218ABCB21DF9A988599FBFECEB84711B10407BE944A7281D7799F40CB99
                                                                APIs
                                                                  • Part of subcall function 004185F6: lstrlenW.KERNEL32(00000100,?,?,?,00418996,000002C0,00000100,00000100,00000100,?,?,?,003F7AD3,?,?,000001BC), ref: 0041861B
                                                                • RegCloseKey.ADVAPI32(00000000,00000000,crypt32.dll,00000000,00000000,00000000,00000000,crypt32.dll), ref: 00418BFE
                                                                • RegCloseKey.ADVAPI32(00000001,00000000,crypt32.dll,00000000,00000000,00000000,00000000,crypt32.dll), ref: 00418C18
                                                                  • Part of subcall function 004104A5: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,003E05B1,?,00000000,00020006), ref: 004104CA
                                                                  • Part of subcall function 00410D87: RegSetValueExW.ADVAPI32(00020006,0041FF38,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,003DF2DF,00000000,?,00020006), ref: 00410DBA
                                                                  • Part of subcall function 00410D87: RegDeleteValueW.ADVAPI32(00020006,0041FF38,00000000,?,?,003DF2DF,00000000,?,00020006,?,0041FF38,00020006,00000000,?,?,?), ref: 00410DEA
                                                                  • Part of subcall function 00410D39: RegSetValueExW.ADVAPI32(?,00000005,00000000,00000004,?,00000004,00000001,?,003DF237,0041FF38,Resume,00000005,?,00000000,00000000,00000000), ref: 00410D4E
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Value$Close$CreateDeletelstrlen
                                                                • String ID: %ls\%ls$crypt32.dll
                                                                • API String ID: 3924016894-1754266218
                                                                • Opcode ID: c028449f32dfb4bca93a7047acb416a5c1dc23e48fbf8495f52638b1a354a831
                                                                • Instruction ID: bea156f1ac489d1df29bd6716446af38a424062674a3b7c6012b9666ab1d5b2c
                                                                • Opcode Fuzzy Hash: c028449f32dfb4bca93a7047acb416a5c1dc23e48fbf8495f52638b1a354a831
                                                                • Instruction Fuzzy Hash: F7311B72C0112AFBCF129FD5DD808DEBB79EF04754B01416BF90076221DB359EA19BA8
                                                                APIs
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000088,00000000,000002C0,00000410,00020019,00000000,000002C0,00000000,?,?,?,003F8B93,00000000,00000000), ref: 003F8914
                                                                Strings
                                                                • Failed to initialize package from related bundle id: %ls, xrefs: 003F88FA
                                                                • Failed to open uninstall key for potential related bundle: %ls, xrefs: 003F8883
                                                                • Failed to ensure there is space for related bundles., xrefs: 003F88C7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseOpen
                                                                • String ID: Failed to ensure there is space for related bundles.$Failed to initialize package from related bundle id: %ls$Failed to open uninstall key for potential related bundle: %ls
                                                                • API String ID: 47109696-1717420724
                                                                • Opcode ID: 6953c494c00f31e216fde0eb54ac5261d6fa7e159ef7c28453d8b4e52ad225dc
                                                                • Instruction ID: 44d331b088d87e42883ff155571c5f7a3b8dee759c5dac76b2c2b83e269b4837
                                                                • Opcode Fuzzy Hash: 6953c494c00f31e216fde0eb54ac5261d6fa7e159ef7c28453d8b4e52ad225dc
                                                                • Instruction Fuzzy Hash: 5E21AF7290021DBBDB179F90DC06BFE7B78EF00754F204066FA10A6160DBB5AA60EB95
                                                                APIs
                                                                • GetProcessHeap.KERNEL32(00000000,00000000,80004005,00000000,00000000,00000100,?,003D146A,00000000,80004005,00000000,80004005,00000000,000001C7,?,003D13B0), ref: 003D3BBF
                                                                • HeapReAlloc.KERNEL32(00000000,?,003D146A,00000000,80004005,00000000,80004005,00000000,000001C7,?,003D13B0,000001C7,00000100,?,80004005,00000000), ref: 003D3BC6
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                  • Part of subcall function 003D3C5F: GetProcessHeap.KERNEL32(00000000,000001C7,?,003D22D5,000001C7,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D3C67
                                                                  • Part of subcall function 003D3C5F: HeapSize.KERNEL32(00000000,?,003D22D5,000001C7,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D3C6E
                                                                • _memcpy_s.LIBCMT ref: 003D3C12
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\memutil.cpp, xrefs: 003D3C53
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$Process$AllocAllocateSize_memcpy_s
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\memutil.cpp
                                                                • API String ID: 3406509257-1758765531
                                                                • Opcode ID: 0a17e6027ee3c6144136bd2e808c00453c51e8759a42fca32bb40abe1b883bcf
                                                                • Instruction ID: 7dcb52b608fff470719cf0badd414339676b49994446a1afcb2e395c4a42831b
                                                                • Opcode Fuzzy Hash: 0a17e6027ee3c6144136bd2e808c00453c51e8759a42fca32bb40abe1b883bcf
                                                                • Instruction Fuzzy Hash: 6C11E733611159BBCB236F78BD459AE3B5A9F40760B068623F814AF351D775CF209293
                                                                APIs
                                                                • GetLastError.KERNEL32 ref: 0041814D
                                                                • SystemTimeToFileTime.KERNEL32(?,00000000), ref: 00418175
                                                                • GetLastError.KERNEL32 ref: 0041817F
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\inetutil.cpp, xrefs: 004181A0
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastTime$FileSystem
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\inetutil.cpp
                                                                • API String ID: 1528435940-2024166147
                                                                • Opcode ID: e2773d609df56a9fb964e4e40ed5a9907eda665f1a66668b474d6d63b32f2a3b
                                                                • Instruction ID: 9d6b51b898c8e2426d1b5a3dbe9b7bfcf8d67265094fe14fc5b2da438d72f90d
                                                                • Opcode Fuzzy Hash: e2773d609df56a9fb964e4e40ed5a9907eda665f1a66668b474d6d63b32f2a3b
                                                                • Instruction Fuzzy Hash: BB11EC73D41129B7E721DBA4CC44BEFBBA8AF04750F11452AEE41F7240E6389D4586E5
                                                                APIs
                                                                • lstrlenA.KERNEL32(003F1074,00000000,00000000,?,?,?,0040F8EB,003F1074,003F1074,?,00000000,0000FDE9,?,003F1074,8007139F,Invalid operation for this state.), ref: 00410040
                                                                • WriteFile.KERNEL32(FFFFFFFF,00000000,00000000,?,00000000,?,?,0040F8EB,003F1074,003F1074,?,00000000,0000FDE9,?,003F1074,8007139F), ref: 0041007C
                                                                • GetLastError.KERNEL32(?,?,0040F8EB,003F1074,003F1074,?,00000000,0000FDE9,?,003F1074,8007139F,Invalid operation for this state.,c:\agent\_work\66\s\src\burn\engine\cabextract.cpp,000001C7,8007139F), ref: 00410086
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\logutil.cpp, xrefs: 004100B7
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastWritelstrlen
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\logutil.cpp
                                                                • API String ID: 606256338-727082060
                                                                • Opcode ID: 25fac198e6f61782c0b2a732d4d617f2159981e63f3feb6d6ce8b67469dfa8e3
                                                                • Instruction ID: a0d7f1fa28ed79bf29a4d2d8aed91eba0b416a49d0d8977fc7e95bf01f865bc4
                                                                • Opcode Fuzzy Hash: 25fac198e6f61782c0b2a732d4d617f2159981e63f3feb6d6ce8b67469dfa8e3
                                                                • Instruction Fuzzy Hash: B311C673602224A7C3219A75AD44BEF7E68EB49760F114226FD01E7240D6B8DDC086E9
                                                                APIs
                                                                • CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,003D527C,00000000,?), ref: 003D1244
                                                                • GetLastError.KERNEL32(?,?,?,003D527C,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 003D124E
                                                                Strings
                                                                • ignored , xrefs: 003D1213
                                                                • c:\agent\_work\66\s\src\libs\dutil\apputil.cpp, xrefs: 003D126F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ArgvCommandErrorLastLine
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\apputil.cpp$ignored
                                                                • API String ID: 3459693003-1283515844
                                                                • Opcode ID: 49d3e6326865e4d2dbc78673a41fbe4ebd6bab779766f3cc14bec894ea5f7f53
                                                                • Instruction ID: 3b5ec29ab6bc8cc4a5c81718d3784b21d1f97c9236694fa035acfd040e996d8c
                                                                • Opcode Fuzzy Hash: 49d3e6326865e4d2dbc78673a41fbe4ebd6bab779766f3cc14bec894ea5f7f53
                                                                • Instruction Fuzzy Hash: 76118F77901129BBCB22DB99E805EDEBBB8AF44B50B024157FD00EB311E7719E10DAA0
                                                                APIs
                                                                • FormatMessageW.KERNEL32(00000900,?,?,00000000,00000000,00000000,?,00000000,?,?,0040FDC0,?,?,?,?,00000001), ref: 0040F71C
                                                                • GetLastError.KERNEL32(?,0040FDC0,?,?,?,?,00000001,?,003D5651,?,?,00000000,?,?,003D53D2,00000002), ref: 0040F728
                                                                • LocalFree.KERNEL32(00000000,?,?,00000000,?,?,0040FDC0,?,?,?,?,00000001,?,003D5651,?,?), ref: 0040F791
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\logutil.cpp, xrefs: 0040F747
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFormatFreeLastLocalMessage
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\logutil.cpp
                                                                • API String ID: 1365068426-727082060
                                                                • Opcode ID: e22610200ea43bbdcdfdbe480ef0f27d01eb596fbd162b357b2bf4f507dd5325
                                                                • Instruction ID: b4229a77abdee068b75ca8bb114241307543e8ef6de15a728d56fad17fe5e9f1
                                                                • Opcode Fuzzy Hash: e22610200ea43bbdcdfdbe480ef0f27d01eb596fbd162b357b2bf4f507dd5325
                                                                • Instruction Fuzzy Hash: B411BF32601225EBDB319F90CD05EEF7A69EF54750F01803AFD00A76A0D6348E65E6A6
                                                                APIs
                                                                • WaitForSingleObject.KERNEL32(?,000000FF,00000000,74DF30D0,?,?,003FD0C2,00000000,00000000,00000000,00000000), ref: 003FCE9D
                                                                • ReleaseMutex.KERNEL32(?,?,003FD0C2,00000000,00000000,00000000,00000000), ref: 003FCF24
                                                                  • Part of subcall function 003D39DF: GetProcessHeap.KERNEL32(?,000001C7,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F0
                                                                  • Part of subcall function 003D39DF: RtlAllocateHeap.NTDLL(00000000,?,003D237C,?,00000001,80004005,8007139F,?,?,0040FB39,8007139F,?,00000000,00000000,8007139F), ref: 003D39F7
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\netfxchainer.cpp, xrefs: 003FCEE2
                                                                • Failed to allocate memory for message data, xrefs: 003FCEEC
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Heap$AllocateMutexObjectProcessReleaseSingleWait
                                                                • String ID: Failed to allocate memory for message data$c:\agent\_work\66\s\src\burn\engine\netfxchainer.cpp
                                                                • API String ID: 2993511968-3819074818
                                                                • Opcode ID: 6f70ef0518e401e82712a3f27258a7f2014385843369947cc816199d77d8a814
                                                                • Instruction ID: 9b88195994478f104cf884ae224e2656684a4538cc43598bd756e531e51232b8
                                                                • Opcode Fuzzy Hash: 6f70ef0518e401e82712a3f27258a7f2014385843369947cc816199d77d8a814
                                                                • Instruction Fuzzy Hash: EF1191B1300219AFC716DF28E895EA6BBF5FF09724B104175F9159B3A1C771AC20CB98
                                                                APIs
                                                                • CreateFileW.KERNEL32(002E0032,40000000,00000001,00000000,00000002,00000080,00000000,003E0458,00000000,?,003DF49C,0041A500,00000080,002E0032,00000000), ref: 004145E1
                                                                • GetLastError.KERNEL32(?,003DF49C,0041A500,00000080,002E0032,00000000,?,003E0458,crypt32.dll,00000094,?,?,?,?,?,00000000), ref: 004145EE
                                                                • CloseHandle.KERNEL32(00000000,00000000,0041A500,003DF49C,?,003DF49C,0041A500,00000080,002E0032,00000000,?,003E0458,crypt32.dll,00000094), ref: 00414642
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 00414612
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseCreateErrorFileHandleLast
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 2528220319-1688708105
                                                                • Opcode ID: f28aa29d41bea7b5d365c80964b817e7fdce234cf0bd19d9ec5f1d1ac6660361
                                                                • Instruction ID: 530bb3aa6282f58949ef1f098aaebb11163f495fa331a9e337e27cda73beaa9c
                                                                • Opcode Fuzzy Hash: f28aa29d41bea7b5d365c80964b817e7fdce234cf0bd19d9ec5f1d1ac6660361
                                                                • Instruction Fuzzy Hash: 7D01D43364212567DB210E699C05FDB3E549B96B74F064212FE24AB2D0C73D8C51A6AD
                                                                APIs
                                                                • CreateFileW.KERNEL32(00000000,00000080,00000001,00000000,00000003,00000080,00000000,000002C0,00000000,?,003F89B4,00000000,00000088,000002C0,BundleCachePath,00000000), ref: 004141CD
                                                                • GetLastError.KERNEL32(?,003F89B4,00000000,00000088,000002C0,BundleCachePath,00000000,000002C0,BundleVersion,000000B8,000002C0,EngineVersion,000002C0,000000B0), ref: 004141DA
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateErrorFileLast
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 1214770103-1688708105
                                                                • Opcode ID: 4a6299af56302e1e8a143b1cab7ae45d6404bbb1a06b968e903b917aebf48e17
                                                                • Instruction ID: 8ed9ff8c95a952d6894ce712f2988810084028464d2241d7bbde6066ba49742e
                                                                • Opcode Fuzzy Hash: 4a6299af56302e1e8a143b1cab7ae45d6404bbb1a06b968e903b917aebf48e17
                                                                • Instruction Fuzzy Hash: 6A01DB33681131B7D62126949C09FEB29589B55BB0F128163FE107F2D1C67D4D8162ED
                                                                APIs
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,00000001,00000000), ref: 003E0726
                                                                Strings
                                                                • Failed to open registration key., xrefs: 003E06DD
                                                                • Failed to update resume mode., xrefs: 003E06F7
                                                                • Failed to update name and publisher., xrefs: 003E0710
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseOpen
                                                                • String ID: Failed to open registration key.$Failed to update name and publisher.$Failed to update resume mode.
                                                                • API String ID: 47109696-1865096027
                                                                • Opcode ID: 51d02190c07fc0647cfe177b310e89e1f1cd0e69ec94c3ca4f225275cbad1e08
                                                                • Instruction ID: 6f52a9440cc7d4f6e4c36a9a1d30004f75f0b23fa7f355370eb4d71bb122c543
                                                                • Opcode Fuzzy Hash: 51d02190c07fc0647cfe177b310e89e1f1cd0e69ec94c3ca4f225275cbad1e08
                                                                • Instruction Fuzzy Hash: 1601D833A40238FBCB175A91DC41F9E7B79EB01754F200116F500B62D1D7B4AE509BC4
                                                                APIs
                                                                • SysAllocString.OLEAUT32(0041A594), ref: 004131C8
                                                                • SysFreeString.OLEAUT32(00000000), ref: 004131FB
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$AllocFree
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp
                                                                • API String ID: 344208780-1301604586
                                                                • Opcode ID: 2f6a5c7e942556fcdcffd84010b0cf1c9d26ce0b6d79f9ede3a40cbc5dd49ae5
                                                                • Instruction ID: 4c4c683653e779369427991ce05bd6e80e83e81b9136d52686a6714494e95e02
                                                                • Opcode Fuzzy Hash: 2f6a5c7e942556fcdcffd84010b0cf1c9d26ce0b6d79f9ede3a40cbc5dd49ae5
                                                                • Instruction Fuzzy Hash: A601DF3124425ABBE7211E554D09FEB36A99F41762F104037FD14AB340C67C8E85929A
                                                                APIs
                                                                • SysFreeString.OLEAUT32(?), ref: 004160EC
                                                                  • Part of subcall function 00417ED3: SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 00417FE0
                                                                  • Part of subcall function 00417ED3: GetLastError.KERNEL32 ref: 00417FEA
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Time$ErrorFileFreeLastStringSystem
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp$clbcatq.dll
                                                                • API String ID: 211557998-485600161
                                                                • Opcode ID: e62275e071ed59224b9f612beb51d17f2d08be7e66a8ecd215fb6e69eec9d18c
                                                                • Instruction ID: c43e4dce2299e4bda125fc9946d0e3bc10ec030221341af31e470a6ff2a623c6
                                                                • Opcode Fuzzy Hash: e62275e071ed59224b9f612beb51d17f2d08be7e66a8ecd215fb6e69eec9d18c
                                                                • Instruction Fuzzy Hash: A501A272902126FF8B20DF85D9418DAFEA8FF18360B12C17BE604A7210D379DE54D7A9
                                                                APIs
                                                                • PostThreadMessageW.USER32(?,00009002,00000000,?), ref: 003EEB3C
                                                                • GetLastError.KERNEL32 ref: 003EEB46
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp, xrefs: 003EEB6A
                                                                • Failed to post elevate message., xrefs: 003EEB74
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastMessagePostThread
                                                                • String ID: Failed to post elevate message.$c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp
                                                                • API String ID: 2609174426-3565835173
                                                                • Opcode ID: 979c35a900ccfc70c2206f0d4236258d2b824a68fdbb18f2c820fac35045b7d5
                                                                • Instruction ID: 8044a37e68ffa29bcf2d3b616dfbea0173b993074250ceeb513662d0663dce62
                                                                • Opcode Fuzzy Hash: 979c35a900ccfc70c2206f0d4236258d2b824a68fdbb18f2c820fac35045b7d5
                                                                • Instruction Fuzzy Hash: 0CF04C33A15276A7C72156955C05E8337847F00B30F128335FE25BF2C1D7259C0182D8
                                                                APIs
                                                                • GetProcAddress.KERNEL32(?,BootstrapperApplicationDestroy), ref: 003DD8B1
                                                                • FreeLibrary.KERNEL32(?,?,003D4920,00000000,?,?,003D54CB,?,?), ref: 003DD8C0
                                                                • GetLastError.KERNEL32(?,003D4920,00000000,?,?,003D54CB,?,?), ref: 003DD8CA
                                                                Strings
                                                                • BootstrapperApplicationDestroy, xrefs: 003DD8A9
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressErrorFreeLastLibraryProc
                                                                • String ID: BootstrapperApplicationDestroy
                                                                • API String ID: 1144718084-3186005537
                                                                • Opcode ID: 3163d92013e16d0241a3446ded82ba754f31abcaefba007c15b97b450ad4d14b
                                                                • Instruction ID: 140439ccd1f81170658c85222cddaf24d79173ec668c1a67ef8ccab7b7c88f69
                                                                • Opcode Fuzzy Hash: 3163d92013e16d0241a3446ded82ba754f31abcaefba007c15b97b450ad4d14b
                                                                • Instruction Fuzzy Hash: B4F09633601626ABC7135FA5E804B66FBA8FF04762706C23AE815D7650D735EC60EBD4
                                                                APIs
                                                                • SysAllocString.OLEAUT32(?), ref: 00412A6C
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00412A9C
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp, xrefs: 00412A80
                                                                • `<u, xrefs: 00412A9C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$AllocFree
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp
                                                                • API String ID: 344208780-1301604586
                                                                • Opcode ID: 46ba9a1502e0d45b66861e350dda7b8da28599390470d23e6ec1431627bf97d3
                                                                • Instruction ID: 5ce276e2336db3b8786734eaf9af27d12ef8edde9b87620740a50ec4bc598b38
                                                                • Opcode Fuzzy Hash: 46ba9a1502e0d45b66861e350dda7b8da28599390470d23e6ec1431627bf97d3
                                                                • Instruction Fuzzy Hash: 2EF0B435242565EBC7324F009D08FEF7BA59F807A1F24402AFC18AB310C7B88D709AD9
                                                                APIs
                                                                • SysAllocString.OLEAUT32(?), ref: 00412D11
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00412D41
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp, xrefs: 00412D28
                                                                • `<u, xrefs: 00412D41
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$AllocFree
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\xmlutil.cpp
                                                                • API String ID: 344208780-1301604586
                                                                • Opcode ID: e9d6e2963cfc049544d02f8597d681918ff5158188d3d6f01b718736ac34b6c5
                                                                • Instruction ID: 11cb6600b38a50d27a5f3037d807ed8d5f4ace6bcdb37ef874d07a0e05c335bc
                                                                • Opcode Fuzzy Hash: e9d6e2963cfc049544d02f8597d681918ff5158188d3d6f01b718736ac34b6c5
                                                                • Instruction Fuzzy Hash: 0CF0B435101595ABC7225F04ED08FEB7BA8DF40760F114027FC149B320C7BCCD619AA9
                                                                APIs
                                                                • PostThreadMessageW.USER32(?,00009001,00000000,?), ref: 003EF133
                                                                • GetLastError.KERNEL32 ref: 003EF13D
                                                                Strings
                                                                • Failed to post plan message., xrefs: 003EF16B
                                                                • c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp, xrefs: 003EF161
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastMessagePostThread
                                                                • String ID: Failed to post plan message.$c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp
                                                                • API String ID: 2609174426-4270167399
                                                                • Opcode ID: 8031e8ed46787add62e9ecd9e6c1a11429fab2b922341e5007761232d0e6180d
                                                                • Instruction ID: 679be1d640db269f911beca099d5c23e508b84c3a1226567ae2af2a9df02c6cb
                                                                • Opcode Fuzzy Hash: 8031e8ed46787add62e9ecd9e6c1a11429fab2b922341e5007761232d0e6180d
                                                                • Instruction Fuzzy Hash: 42F0A733651235BBD6226AA6AC09E977E94AF05BB0B124131BD18BE3C1E5659C0085E9
                                                                APIs
                                                                • PostThreadMessageW.USER32(?,00009005,?,00000000), ref: 003EF241
                                                                • GetLastError.KERNEL32 ref: 003EF24B
                                                                Strings
                                                                • Failed to post shutdown message., xrefs: 003EF279
                                                                • c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp, xrefs: 003EF26F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastMessagePostThread
                                                                • String ID: Failed to post shutdown message.$c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp
                                                                • API String ID: 2609174426-519151043
                                                                • Opcode ID: 5667d6c1fcf5d6295c02ac8e322957bf1be33d593b771b2d9ccdf0db3c83c908
                                                                • Instruction ID: bfe21356b42411632bc549cc38205470892dc1d752c1c36169dd1312c0088f84
                                                                • Opcode Fuzzy Hash: 5667d6c1fcf5d6295c02ac8e322957bf1be33d593b771b2d9ccdf0db3c83c908
                                                                • Instruction Fuzzy Hash: 4AF0A73B6422356BD3221AE6AC09F877E54BF05B60F134536BF08BE2C1E6649C0086E9
                                                                APIs
                                                                • SetEvent.KERNEL32(0041A478,00000000,?,003F14B9,?,00000000,BT=,003DC24A,?,BT=,?,003E7498,?,?,003D5442,?), ref: 003F056E
                                                                • GetLastError.KERNEL32(?,003F14B9,?,00000000,BT=,003DC24A,?,BT=,?,003E7498,?,?,003D5442,?,003D5482,00000001), ref: 003F0578
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\cabextract.cpp, xrefs: 003F059C
                                                                • Failed to set begin operation event., xrefs: 003F05A6
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorEventLast
                                                                • String ID: Failed to set begin operation event.$c:\agent\_work\66\s\src\burn\engine\cabextract.cpp
                                                                • API String ID: 3848097054-3321223842
                                                                • Opcode ID: 836665c1a6712485619f1a182934f80359c0dfbb8dd4464224a53279c0d1416c
                                                                • Instruction ID: 9aa33feaef1c41ae701f4d9c1c8caf39c42b9ea0acaf51627446adc4a92528e7
                                                                • Opcode Fuzzy Hash: 836665c1a6712485619f1a182934f80359c0dfbb8dd4464224a53279c0d1416c
                                                                • Instruction Fuzzy Hash: A8F05433A4623927831612996D05BE776C85F097607020036FF04FB342F558DC0046D9
                                                                APIs
                                                                • PostThreadMessageW.USER32(?,00009003,00000000,?), ref: 003EEA2F
                                                                • GetLastError.KERNEL32 ref: 003EEA39
                                                                Strings
                                                                • Failed to post apply message., xrefs: 003EEA67
                                                                • c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp, xrefs: 003EEA5D
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastMessagePostThread
                                                                • String ID: Failed to post apply message.$c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp
                                                                • API String ID: 2609174426-1324423724
                                                                • Opcode ID: 9d533a6cab6edfcafe245e02e418fbad672ed7be92a8788b04898368c6535141
                                                                • Instruction ID: b77ff0efd140925c7c15a0ff051cc560b3a4fad9f9d7ed5681c446ac25ea69cf
                                                                • Opcode Fuzzy Hash: 9d533a6cab6edfcafe245e02e418fbad672ed7be92a8788b04898368c6535141
                                                                • Instruction Fuzzy Hash: 05F0A7336412356BD62256A66C09E87BE94BF05B60B034135BD18BE2C1E5289C0085E9
                                                                APIs
                                                                • PostThreadMessageW.USER32(?,00009000,00000000,?), ref: 003EEAC0
                                                                • GetLastError.KERNEL32 ref: 003EEACA
                                                                Strings
                                                                • c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp, xrefs: 003EEAEE
                                                                • Failed to post detect message., xrefs: 003EEAF8
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastMessagePostThread
                                                                • String ID: Failed to post detect message.$c:\agent\_work\66\s\src\burn\engine\engineforapplication.cpp
                                                                • API String ID: 2609174426-2517332631
                                                                • Opcode ID: 95a683cf8335939bdc24579b9150224accfdf46f85c0ae4dbe571c023dbf6d6b
                                                                • Instruction ID: 10aa941a152f2eef9ea4d9b7b0a6aa6fa5ec0a13f4488c9a940367295685f4e9
                                                                • Opcode Fuzzy Hash: 95a683cf8335939bdc24579b9150224accfdf46f85c0ae4dbe571c023dbf6d6b
                                                                • Instruction Fuzzy Hash: F1F0A733A4123567D2321A966C09F87BE94BF05B61F134136BE18BE2D1D5249C00C6E9
                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: __alldvrm$_strrchr
                                                                • String ID:
                                                                • API String ID: 1036877536-0
                                                                • Opcode ID: ad949144aaf5d9b16d0cabd91b61aa8499d9bd64d722724cfcb4a13481783838
                                                                • Instruction ID: 0aa9345edaebfaa30acf6edbd343364ce59c13ad8d152c69db5cde24d91ec86d
                                                                • Opcode Fuzzy Hash: ad949144aaf5d9b16d0cabd91b61aa8499d9bd64d722724cfcb4a13481783838
                                                                • Instruction Fuzzy Hash: 09A13672900286AFDB218F28C891BAABBE5EF11314F1A457FD486AB3C1C63D8D51C758
                                                                APIs
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp, xrefs: 00415822
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: lstrlen
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\dlutil.cpp
                                                                • API String ID: 1659193697-16760509
                                                                • Opcode ID: fdce1e3a2558aa8b09209cfccdec599fb1037eafe7262db73e19a0d159eb3f15
                                                                • Instruction ID: fffe80c1c5fdeb1363d9faab87e4c7e59286987d4e102c26b169461757d12542
                                                                • Opcode Fuzzy Hash: fdce1e3a2558aa8b09209cfccdec599fb1037eafe7262db73e19a0d159eb3f15
                                                                • Instruction Fuzzy Hash: 75519376D01619EBCB119FA4CC80AEFBBB9EFC8750F15402AE904B7250D778DD918BA4
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLast
                                                                • String ID: WA$<$c:\agent\_work\66\s\src\libs\dutil\uriutil.cpp
                                                                • API String ID: 1452528299-1404258677
                                                                • Opcode ID: cd0f41b98af4abb244918c8e5ba7293f935956c61c90b412529bf59cd7faddd4
                                                                • Instruction ID: a9f8846853467d4ac9c9cdd393436d506a4da93c66a1ac27b310b7fd7d976a2d
                                                                • Opcode Fuzzy Hash: cd0f41b98af4abb244918c8e5ba7293f935956c61c90b412529bf59cd7faddd4
                                                                • Instruction Fuzzy Hash: A4510B72D012399BDB32DF55CC88ADAB7B9AF08710F4145EBA908A7311EB349EC48F55
                                                                APIs
                                                                • CloseHandle.KERNEL32(?,?,?,00000000,?,003D558F,?,?,?,?,?,?), ref: 003D503B
                                                                • DeleteCriticalSection.KERNEL32(?,?,?,00000000,?,003D558F,?,?,?,?,?,?), ref: 003D504F
                                                                • TlsFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,003D558F,?,?), ref: 003D513E
                                                                • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,003D558F,?,?), ref: 003D5145
                                                                  • Part of subcall function 003D115F: LocalFree.KERNEL32(?,?,003D4FF8,?,00000000,?,003D558F,?,?,?,?,?,?), ref: 003D1169
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalDeleteFreeSection$CloseHandleLocal
                                                                • String ID:
                                                                • API String ID: 3671900028-0
                                                                • Opcode ID: 8a91cbc19cbfda208e2ba0f43c328db79694ef74f9463cf9bca94eb2d3a064cb
                                                                • Instruction ID: 3181ca02335cf4812704faa2a57fb7e57895a372938e29e6f43836ec56b7cbf4
                                                                • Opcode Fuzzy Hash: 8a91cbc19cbfda208e2ba0f43c328db79694ef74f9463cf9bca94eb2d3a064cb
                                                                • Instruction Fuzzy Hash: CF41FE72500B05ABDA72EBB5E849FDB73ECAF14701F44482AB29ADB251DB34F544C724
                                                                APIs
                                                                  • Part of subcall function 003DF90C: RegCloseKey.ADVAPI32(00000000,?,?,00000001,00000000,00000000,?,?,003D4CE8,?,?,00000001), ref: 003DF95C
                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,00000001,00000000,?,?,?), ref: 003D4D4F
                                                                Strings
                                                                • Unable to get resume command line from the registry, xrefs: 003D4CEE
                                                                • Failed to get current process path., xrefs: 003D4D0D
                                                                • Failed to re-launch bundle process after RunOnce: %ls, xrefs: 003D4D39
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Close$Handle
                                                                • String ID: Failed to get current process path.$Failed to re-launch bundle process after RunOnce: %ls$Unable to get resume command line from the registry
                                                                • API String ID: 187904097-642631345
                                                                • Opcode ID: 9fcb0ec84187ebf36927420349a62748d85b9ebfe8c83a0b36448f57fda9d85f
                                                                • Instruction ID: 72a4d4338a9d7efc502a67094d0744a547d683ee2ee33c17e56158a65d2eafb3
                                                                • Opcode Fuzzy Hash: 9fcb0ec84187ebf36927420349a62748d85b9ebfe8c83a0b36448f57fda9d85f
                                                                • Instruction Fuzzy Hash: D9117F32D01218BBCF23ABA5E8018DEBBB9EF50710B214167F811B6316E7349B509A80
                                                                APIs
                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00408303,00000000,00000000,?,00408106,00408303,00000000,00000000,00000000,?,00408303,00000006,FlsSetValue), ref: 00408191
                                                                • GetLastError.KERNEL32(?,00408106,00408303,00000000,00000000,00000000,?,00408303,00000006,FlsSetValue,00431A28,FlsSetValue,00000000,00000364,?,004059FB), ref: 0040819D
                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00408106,00408303,00000000,00000000,00000000,?,00408303,00000006,FlsSetValue,00431A28,FlsSetValue,00000000), ref: 004081AB
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoad$ErrorLast
                                                                • String ID:
                                                                • API String ID: 3177248105-0
                                                                • Opcode ID: 124b51a4fff21b44cf3b5a84ae6ab2e4279fe08076b3ea2e2ac3f8e12a954702
                                                                • Instruction ID: 42ab95776eaa1a0117d5ba9b75e5f1592d8c471bb8b0a3225fa173ed2cf63b28
                                                                • Opcode Fuzzy Hash: 124b51a4fff21b44cf3b5a84ae6ab2e4279fe08076b3ea2e2ac3f8e12a954702
                                                                • Instruction Fuzzy Hash: 61014736606322ABC7214B689C04AA77758AF457B0B140539FD45FB3C0DF38C80286EC
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?), ref: 003D744A
                                                                • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 003D74B1
                                                                Strings
                                                                • Failed to get value as numeric for variable: %ls, xrefs: 003D74A0
                                                                • Failed to get value of variable: %ls, xrefs: 003D7484
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Failed to get value as numeric for variable: %ls$Failed to get value of variable: %ls
                                                                • API String ID: 3168844106-4270472870
                                                                • Opcode ID: 54f3d3cd69fa5d5db6fcdb3bd745fdd5a691753d7b3924b56b61e6ea48d2e0b5
                                                                • Instruction ID: 0a54d1579c17249b1a5550f1fa0d07f0728c1e1a68988162162b7ee75cd2fa98
                                                                • Opcode Fuzzy Hash: 54f3d3cd69fa5d5db6fcdb3bd745fdd5a691753d7b3924b56b61e6ea48d2e0b5
                                                                • Instruction Fuzzy Hash: 0101BC73944128BBCF135F55DC06ADE7E39AF10329F218126FD04AA321E3399E1097D4
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(?), ref: 003D75B9
                                                                • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 003D7620
                                                                Strings
                                                                • Failed to get value as version for variable: %ls, xrefs: 003D760F
                                                                • Failed to get value of variable: %ls, xrefs: 003D75F3
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Failed to get value as version for variable: %ls$Failed to get value of variable: %ls
                                                                • API String ID: 3168844106-1851729331
                                                                • Opcode ID: c82165f20985bb9c0487959801114405854fbe40413c0855f8a862026c23e01d
                                                                • Instruction ID: 6a57c7cc0ef5b9f6b211b0149493d84aa5e767f2446bebafe37a4f9e36fa7ad3
                                                                • Opcode Fuzzy Hash: c82165f20985bb9c0487959801114405854fbe40413c0855f8a862026c23e01d
                                                                • Instruction Fuzzy Hash: 4D01BC33944528BBCF125B48EC09A8E7B29EB11324F118062FD00AA221E339DA109BE9
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000000,00000000,00000006,?,003D985C,00000000,?,00000000,00000000,00000000,?,003D969D,00000000,?,00000000,00000000), ref: 003D754A
                                                                • LeaveCriticalSection.KERNEL32(00000000,00000000,00000000,00000000,?,003D985C,00000000,?,00000000,00000000,00000000,?,003D969D,00000000,?,00000000), ref: 003D75A0
                                                                Strings
                                                                • Failed to copy value of variable: %ls, xrefs: 003D758F
                                                                • Failed to get value of variable: %ls, xrefs: 003D7570
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: Failed to copy value of variable: %ls$Failed to get value of variable: %ls
                                                                • API String ID: 3168844106-2936390398
                                                                • Opcode ID: 5705fc6bbb21fe40576dc4e4a6d5b13594e567567297a76cc30b4c942ba1769f
                                                                • Instruction ID: 1b9b06fd425d10037766624b969af3d73b15e59c4b6e98b1857f22608234ec99
                                                                • Opcode Fuzzy Hash: 5705fc6bbb21fe40576dc4e4a6d5b13594e567567297a76cc30b4c942ba1769f
                                                                • Instruction Fuzzy Hash: B3F08C72940228BBCF026B54EC05ADE3B2AEF05364F108022FC04AA261D3399A209B99
                                                                APIs
                                                                • EnterCriticalSection.KERNEL32(00000000,74DEDFD0,?,BT=,003E5C58,0041A4A0,BT=,?,BT=,00000000,00000000,003D53FA,00000000), ref: 003D7F47
                                                                • LeaveCriticalSection.KERNEL32(00000000,00000000,003D53FA,00000000,?,BT=,003E5C58,0041A4A0,BT=,?,BT=,00000000,00000000,003D53FA,00000000), ref: 003D7F95
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$EnterLeave
                                                                • String ID: BT=$Failed to get visibility of variable: %ls
                                                                • API String ID: 3168844106-3797718303
                                                                • Opcode ID: 10a6c68ccf0a1d3b4836b6a7b934c7bc22c433105fba4ead40be01d17e23bc13
                                                                • Instruction ID: a349ee2a3d4e793a68a26fd22269838b6d92bd246b28d0641e76fc4a5d41a6b0
                                                                • Opcode Fuzzy Hash: 10a6c68ccf0a1d3b4836b6a7b934c7bc22c433105fba4ead40be01d17e23bc13
                                                                • Instruction Fuzzy Hash: 0CF01976504128FFCB129F54DC05A9E7B78EF05355F118161FC05AB360E7759E209B94
                                                                APIs
                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0040D5DF), ref: 0040DC26
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: DecodePointer
                                                                • String ID: 8?$tOC
                                                                • API String ID: 3527080286-2660559385
                                                                • Opcode ID: 29d525a6f6d916042b032faeff7934a1c0be09e76f8bf57f7c9543d4db21930d
                                                                • Instruction ID: cb5eeca966cd53fe98aa27cecb6f431365c3c9cf654d381108c5ebe18d0b3641
                                                                • Opcode Fuzzy Hash: 29d525a6f6d916042b032faeff7934a1c0be09e76f8bf57f7c9543d4db21930d
                                                                • Instruction Fuzzy Hash: 78517A70D04509CBCB10DFA8E9485EDBFB4FF49314F6441A6E481BA2A4CB799928CB5D
                                                                APIs
                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00410692
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\regutil.cpp, xrefs: 0041067F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Close
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\regutil.cpp
                                                                • API String ID: 3535843008-3237223240
                                                                • Opcode ID: f95a6f0694f1578018f521679921704a03db13aaac235451ea2b262451b36121
                                                                • Instruction ID: f283d9cd550da45abbfc6f85b2da57c02e07ab3b76add8b7e359f0acdad1ed52
                                                                • Opcode Fuzzy Hash: f95a6f0694f1578018f521679921704a03db13aaac235451ea2b262451b36121
                                                                • Instruction Fuzzy Hash: 9441C232D40225FFDF329A54CC04BEE7A62AB80760F158127E904AB250D7BDCDE19BD8
                                                                APIs
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                • RegCloseKey.ADVAPI32(00000000,80000002,SYSTEM\CurrentControlSet\Control\Session Manager,00000003,?,?,00000000,00000101), ref: 0041411F
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseOpen
                                                                • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                • API String ID: 47109696-3023217399
                                                                • Opcode ID: 8753a150daf47a34960b948d694634e289cb9981388d6224d89220fdbb302c10
                                                                • Instruction ID: 8f47ad64ac1e18af39853af43c0de0097f5d329ce4b0209cf1a531099accfdd8
                                                                • Opcode Fuzzy Hash: 8753a150daf47a34960b948d694634e289cb9981388d6224d89220fdbb302c10
                                                                • Instruction Fuzzy Hash: E1419E31E00215FBCB21DF95C9459EEBBB5EB98700F21406BE505AB311D7398EC1CB58
                                                                APIs
                                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004109D4
                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 00410A0C
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\regutil.cpp, xrefs: 00410A48
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: QueryValue
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\regutil.cpp
                                                                • API String ID: 3660427363-3237223240
                                                                • Opcode ID: c835d3362377835fb4fc964ff37ad48894dfa7ffba5814ac932d26bad70de8bc
                                                                • Instruction ID: d744407b9ff8da04ac56cc3d8021d6a4d8aaf3e706239c9e43d811a7d9a02913
                                                                • Opcode Fuzzy Hash: c835d3362377835fb4fc964ff37ad48894dfa7ffba5814ac932d26bad70de8bc
                                                                • Instruction Fuzzy Hash: 1E417272E0022AEBDB21DE94C841AEFB7B9AF10790F10416BE910AB251D7748ED1CB94
                                                                APIs
                                                                • WideCharToMultiByte.KERNEL32(0041A518,00000000,00000006,00000001,comres.dll,?,00000000,?,00000000,?,?,00000000,00000006,?,comres.dll,?), ref: 00405FF6
                                                                • GetLastError.KERNEL32 ref: 00406012
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ByteCharErrorLastMultiWide
                                                                • String ID: comres.dll
                                                                • API String ID: 203985260-246242247
                                                                • Opcode ID: 84630e511314e40c71269b0c542283687c88fa50c68bad1e5ec9754c32982f5a
                                                                • Instruction ID: 6bfe402c4c3c23be15aa090523f92fc85889883ea7e34ba9c1356df78e32ecb9
                                                                • Opcode Fuzzy Hash: 84630e511314e40c71269b0c542283687c88fa50c68bad1e5ec9754c32982f5a
                                                                • Instruction Fuzzy Hash: 1531D170600A12ABDB219E59C884AAB7BACDF41751F15407BF805AB3D0DA3D8D01CBAA
                                                                APIs
                                                                  • Part of subcall function 004185F6: lstrlenW.KERNEL32(00000100,?,?,?,00418996,000002C0,00000100,00000100,00000100,?,?,?,003F7AD3,?,?,000001BC), ref: 0041861B
                                                                • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,0041A500,wininet.dll,?), ref: 00418805
                                                                • RegCloseKey.ADVAPI32(?,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,0041A500,wininet.dll,?), ref: 00418812
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                  • Part of subcall function 00410708: RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,003F8B57), ref: 00410763
                                                                  • Part of subcall function 00410708: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,003F8B57,00000000), ref: 00410781
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Close$EnumInfoOpenQuerylstrlen
                                                                • String ID: wininet.dll
                                                                • API String ID: 2680864210-3354682871
                                                                • Opcode ID: 485a37bd90cedf423659e73717c58d530ad1357d55d27770f45df70065b0f78e
                                                                • Instruction ID: e7e2c5e0fee24c7fe8cf040375a34b5375d6568782e46925a0752e39e227d276
                                                                • Opcode Fuzzy Hash: 485a37bd90cedf423659e73717c58d530ad1357d55d27770f45df70065b0f78e
                                                                • Instruction Fuzzy Hash: A1311A32C00129ABCF12AF958D808EFBB75EB04754B21416FE91076221CB398E90DB94
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _memcpy_s
                                                                • String ID: crypt32.dll$wininet.dll
                                                                • API String ID: 2001391462-82500532
                                                                • Opcode ID: 4ae1699a8e0cffef73e401e02ee7f8f13826bdea54519662f1ff0bf1fc8a425b
                                                                • Instruction ID: 094bf847d2c6501bd0b7b56b404a9df8c905bc05e370a93b53dce7d3dd07386c
                                                                • Opcode Fuzzy Hash: 4ae1699a8e0cffef73e401e02ee7f8f13826bdea54519662f1ff0bf1fc8a425b
                                                                • Instruction Fuzzy Hash: C2115E72700219AFCF09DF29DCD59AF7F69EF85294B15802AFD058B311D670EE108AE0
                                                                APIs
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                • RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000000,?,?,?,?,003E3F3C,feclient.dll,?,00000000,?,?,?,003D4B57), ref: 003E3ACD
                                                                  • Part of subcall function 0041095E: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004109D4
                                                                  • Part of subcall function 0041095E: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 00410A0C
                                                                Strings
                                                                • Logging, xrefs: 003E3A5A
                                                                • SOFTWARE\Policies\Microsoft\Windows\Installer, xrefs: 003E3A43
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: QueryValue$CloseOpen
                                                                • String ID: Logging$SOFTWARE\Policies\Microsoft\Windows\Installer
                                                                • API String ID: 1586453840-387823766
                                                                • Opcode ID: 780fa2bad756cf2864f877c5c2eee2c1d0c6e3bd98c7b3abb9c7908b9d28cb5b
                                                                • Instruction ID: a8f33e2157db6d546fe10c4bd45a37c692396129f12f24a21382f62a53d289bd
                                                                • Opcode Fuzzy Hash: 780fa2bad756cf2864f877c5c2eee2c1d0c6e3bd98c7b3abb9c7908b9d28cb5b
                                                                • Instruction Fuzzy Hash: D3113836600265BBEB26DA82D90EFFAB768AB00715FA14266E881A71D0C7749FC18754
                                                                APIs
                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00406FCD
                                                                • GetFileType.KERNEL32(00000000), ref: 00406FDF
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FileHandleType
                                                                • String ID: G(
                                                                • API String ID: 3000768030-1857873316
                                                                • Opcode ID: 5eddfc8e96906500635187509c9ff73636a07a472104883737960456de9d33c5
                                                                • Instruction ID: dab2120f75e572eb8426391ece003b04ff65d883fc6917e98604d4d45b6be613
                                                                • Opcode Fuzzy Hash: 5eddfc8e96906500635187509c9ff73636a07a472104883737960456de9d33c5
                                                                • Instruction Fuzzy Hash: C811877251874346C7304A3DAD986237A949756330F39073BD1B7E66F1C73CE896924E
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free
                                                                • String ID: G(
                                                                • API String ID: 269201875-1857873316
                                                                • Opcode ID: 74c84e860b427e8d0eeacd4a96f84551baa2bc6874f0c79dbb27615b36b3cfb4
                                                                • Instruction ID: a4d59ac697e00fb3635e173ca3c10a7be9292e51923da226ddb71aa154f30bd1
                                                                • Opcode Fuzzy Hash: 74c84e860b427e8d0eeacd4a96f84551baa2bc6874f0c79dbb27615b36b3cfb4
                                                                • Instruction Fuzzy Hash: 5111E271B007215BDF209F29EC45B5637A4EB60764F05123BFA21EB2E0E778D85246CD
                                                                APIs
                                                                • RegSetValueExW.ADVAPI32(00020006,0041FF38,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,003DF2DF,00000000,?,00020006), ref: 00410DBA
                                                                • RegDeleteValueW.ADVAPI32(00020006,0041FF38,00000000,?,?,003DF2DF,00000000,?,00020006,?,0041FF38,00020006,00000000,?,?,?), ref: 00410DEA
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\regutil.cpp, xrefs: 00410E1E
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Value$Delete
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\regutil.cpp
                                                                • API String ID: 1738766685-3237223240
                                                                • Opcode ID: b4d5bdc1fdbdeb8d36f7844b994dce803f54acab62fd717069bcd181c04af18d
                                                                • Instruction ID: 722f2dbc2f3ae7a3f119b46b557913756c27d9484c809dcbbb1c51c6069f5708
                                                                • Opcode Fuzzy Hash: b4d5bdc1fdbdeb8d36f7844b994dce803f54acab62fd717069bcd181c04af18d
                                                                • Instruction Fuzzy Hash: 6611253394123AB7DB314A958D05BEFBA61EB04760F114526FE00BE290D7B8DDD097E8
                                                                APIs
                                                                • CompareStringW.KERNEL32(00000000,00000000,00000000,000000FF,?,000000FF,IGNOREDEPENDENCIES,00000000,?,?,003F73ED,00000000,IGNOREDEPENDENCIES,00000000,?,0041A518), ref: 003DDDAA
                                                                Strings
                                                                • IGNOREDEPENDENCIES, xrefs: 003DDD61
                                                                • Failed to copy the property value., xrefs: 003DDDDE
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareString
                                                                • String ID: Failed to copy the property value.$IGNOREDEPENDENCIES
                                                                • API String ID: 1825529933-1412343224
                                                                • Opcode ID: b589c8075f75d2658becb86146cd614278e48182ea275e9b76cd11cdc00786ac
                                                                • Instruction ID: 5da6ff0f7eb38b2e69b16d969f703c2748e59cfd470d81be6a517de63b957dfa
                                                                • Opcode Fuzzy Hash: b589c8075f75d2658becb86146cd614278e48182ea275e9b76cd11cdc00786ac
                                                                • Instruction Fuzzy Hash: BE11A333200215AFDF128F54EC84FA9B7A6AF04324F264177FA199B3A1CB70A850CA84
                                                                APIs
                                                                • LCMapStringW.KERNEL32(0000007F,00000000,00000000,003E6FDF,00000000,003E6FDF,00000000,00000000,003E6FDF,00000000,00000000,00000000,?,003D2420,00000000,00000000), ref: 003D15BC
                                                                • GetLastError.KERNEL32(?,003D2420,00000000,00000000,003E6FDF,00000200,?,00414ABC,00000000,003E6FDF,00000000,003E6FDF,00000000,00000000,00000000), ref: 003D15C6
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\strutil.cpp, xrefs: 003D15EA
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorLastString
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\strutil.cpp
                                                                • API String ID: 3728238275-792799584
                                                                • Opcode ID: d5dd7c1703349e3e8fe215fa2911bef9cf77a8303be4b8e26a0f0056d6dc3aad
                                                                • Instruction ID: 344104bd835876163fa68c25a00ba97ae14be993b7d47fd6de1ee7072de4f3d3
                                                                • Opcode Fuzzy Hash: d5dd7c1703349e3e8fe215fa2911bef9cf77a8303be4b8e26a0f0056d6dc3aad
                                                                • Instruction Fuzzy Hash: 7901F53394123677CB238E95BC04E977A6AAF86B70B020222FE10AF341D624DC1087E1
                                                                APIs
                                                                • CoInitializeEx.OLE32(00000000,00000000), ref: 003E5759
                                                                • CoUninitialize.OLE32(?,00000000,?,?,?,?,?,?,?), ref: 003E57B2
                                                                Strings
                                                                • Failed to initialize COM on cache thread., xrefs: 003E576E
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: InitializeUninitialize
                                                                • String ID: Failed to initialize COM on cache thread.
                                                                • API String ID: 3442037557-3629645316
                                                                • Opcode ID: af0aaaba115f728085cddb5c8887512111abdba5252c7e83f3fc7209a4832b7a
                                                                • Instruction ID: 2cc1ec5a428a206aeba7680b5068755b71ab3a80657ad7638edb7c31b74027d7
                                                                • Opcode Fuzzy Hash: af0aaaba115f728085cddb5c8887512111abdba5252c7e83f3fc7209a4832b7a
                                                                • Instruction Fuzzy Hash: 8C01A172600618FFDB068B95EC84DEAFBADFF09354B10813AF90597260DB70AD10CB94
                                                                APIs
                                                                • Sleep.KERNEL32(20000004,00000000,00000000,00000000,00000000,00000000,?,?,003E8D6E,?,00000001,20000004,00000000,00000000,?,00000000), ref: 00414E71
                                                                • SetNamedSecurityInfoW.ADVAPI32(00000000,?,000007D0,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,003E8D6E,?), ref: 00414E8C
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\aclutil.cpp, xrefs: 00414EB0
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: InfoNamedSecuritySleep
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\aclutil.cpp
                                                                • API String ID: 2352087905-2024494872
                                                                • Opcode ID: 89cbe4a94056232f3d2580d5cc0bfbe73332329ddc0169d24bfc32608ab022fe
                                                                • Instruction ID: fdfec82cdb3c7e7e80bd34259cd455ea2129a645175dcb836bd7f46396b3bb89
                                                                • Opcode Fuzzy Hash: 89cbe4a94056232f3d2580d5cc0bfbe73332329ddc0169d24bfc32608ab022fe
                                                                • Instruction Fuzzy Hash: E1018E33801229FBCF229E949D05ACF7E66FF84761F024116FD0466250C3398D609BD8
                                                                APIs
                                                                • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,BCE85006,00000001,?,000000FF), ref: 00408408
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String
                                                                • String ID: 8?$LCMapStringEx
                                                                • API String ID: 2568140703-325266469
                                                                • Opcode ID: 8df1bd1a078dceb3bb9a8c9e72dfba4d742f2788511e26483a5dcb4ccb503275
                                                                • Instruction ID: 07eba4f084978ac905354dad0a7698242192343c03f1c99d4b70f2b76ecc3e4c
                                                                • Opcode Fuzzy Hash: 8df1bd1a078dceb3bb9a8c9e72dfba4d742f2788511e26483a5dcb4ccb503275
                                                                • Instruction Fuzzy Hash: 9901D73254110DBBCF02AF90DD05EEE7F62FF48760F154129FE1466161CB768931AB95
                                                                APIs
                                                                • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,003D1104,?,?,00000000), ref: 003D517F
                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,003D1104,?,?,00000000), ref: 003D51AF
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CompareStringlstrlen
                                                                • String ID: burn.clean.room
                                                                • API String ID: 1433953587-3055529264
                                                                • Opcode ID: ccb41db07c0f54d66973e564de25282a815e2a1b7730955dddb7772d4b88404f
                                                                • Instruction ID: fc94de7f4e138da5ea053b59ca443ba9358af9a33df58a7b13d3ed910381bd3d
                                                                • Opcode Fuzzy Hash: ccb41db07c0f54d66973e564de25282a815e2a1b7730955dddb7772d4b88404f
                                                                • Instruction Fuzzy Hash: C101F473650A206B8B215B48BE85EB3FBACEB1C764B114127F945C3710C365ACB0CBA6
                                                                APIs
                                                                  • Part of subcall function 00410823: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,0043AA7C,00000000,?,00414FE0,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 00410837
                                                                • RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,004132E8,?), ref: 004134B9
                                                                Strings
                                                                • EnableLUA, xrefs: 0041348B
                                                                • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 00413463
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CloseOpen
                                                                • String ID: EnableLUA$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                                                                • API String ID: 47109696-3551287084
                                                                • Opcode ID: cd8c89e927e705223c0c44d8a181bf0a70f9c0d043e2a90395ace7997df4694d
                                                                • Instruction ID: 139eebc996d8d949854cfdc2a9c4f7256d204741d5cad23dbf29c2a797f5fb88
                                                                • Opcode Fuzzy Hash: cd8c89e927e705223c0c44d8a181bf0a70f9c0d043e2a90395ace7997df4694d
                                                                • Instruction Fuzzy Hash: 30018432C51128FBD711AEA4CD06BDEF6689B04726F2041A6E901B7150D3BC5F84D7DC
                                                                APIs
                                                                  • Part of subcall function 00408064: EnterCriticalSection.KERNEL32(?,?,0040442A,00000000), ref: 00408073
                                                                • DeleteCriticalSection.KERNEL32(?,00437B30,00000010,00000000,00000000,00000000,00000000,00000000,?,?,?), ref: 0040B68C
                                                                • _free.LIBCMT ref: 0040B69A
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CriticalSection$DeleteEnter_free
                                                                • String ID: G(
                                                                • API String ID: 1836352639-1857873316
                                                                • Opcode ID: dfa90c20e3a064feb88066327d2cea4b242e9a57d74dfebdb01fadb112e9c532
                                                                • Instruction ID: fbdd26bf512590a88c2be63994fef5456dbbdde2458e66ccb894dca9267b93b4
                                                                • Opcode Fuzzy Hash: dfa90c20e3a064feb88066327d2cea4b242e9a57d74dfebdb01fadb112e9c532
                                                                • Instruction Fuzzy Hash: 41116131510624DFDB21DF98D886B6D73B0EF04724F10552AE691AB2F1CB39E851DB8D
                                                                APIs
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00416160
                                                                Strings
                                                                • `<u, xrefs: 00416160
                                                                • c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp, xrefs: 0041611C
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: FreeString
                                                                • String ID: `<u$c:\agent\_work\66\s\src\libs\dutil\atomutil.cpp
                                                                • API String ID: 3341692771-3052637621
                                                                • Opcode ID: fca03a5769ca091bb6ee5a80fc1981ae673e732ac9c6c742145f87745c245970
                                                                • Instruction ID: b83a5f83bb27de1732a894bd24ca37df89761ad500acf61c2d003e8b3cc80795
                                                                • Opcode Fuzzy Hash: fca03a5769ca091bb6ee5a80fc1981ae673e732ac9c6c742145f87745c245970
                                                                • Instruction Fuzzy Hash: D101D132800115FACB225A459D02BEFFB799F41B60F22411BB80076352D3BCCE80A6A9
                                                                APIs
                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,003D10DD,?,00000000), ref: 003D34E5
                                                                • GetLastError.KERNEL32(?,?,?,?,003D10DD,?,00000000), ref: 003D34FC
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\pathutil.cpp, xrefs: 003D3520
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastModuleName
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\pathutil.cpp
                                                                • API String ID: 2776309574-4168559387
                                                                • Opcode ID: f72cab47381fd03aa252111b6a2e3eda55e29eb9245366cb471df8441466531e
                                                                • Instruction ID: fd807eff5f005ecf8158c98dd931beb912c1693e87387516673716ebc77ff774
                                                                • Opcode Fuzzy Hash: f72cab47381fd03aa252111b6a2e3eda55e29eb9245366cb471df8441466531e
                                                                • Instruction Fuzzy Hash: EAF0C273A415317787335696BC09E9BBB6DAB42BA0B174123FD04AF301D669DE0082E2
                                                                APIs
                                                                • GetCurrentProcess.KERNEL32(?), ref: 003D6552
                                                                  • Part of subcall function 0041038A: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,003D5EE0,00000000), ref: 0041039E
                                                                  • Part of subcall function 0041038A: GetProcAddress.KERNEL32(00000000), ref: 004103A5
                                                                  • Part of subcall function 0041038A: GetLastError.KERNEL32(?,?,?,003D5EE0,00000000), ref: 004103BC
                                                                  • Part of subcall function 003D5D14: RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 003D5D9A
                                                                Strings
                                                                • Failed to get 64-bit folder., xrefs: 003D6575
                                                                • Failed to set variant value., xrefs: 003D658F
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressCloseCurrentErrorHandleLastModuleProcProcess
                                                                • String ID: Failed to get 64-bit folder.$Failed to set variant value.
                                                                • API String ID: 3109562764-2681622189
                                                                • Opcode ID: 5110dd7a309c4eff888914fe2eb639ca765628cdc4291d0f069f491c3a0d4f1a
                                                                • Instruction ID: bea944d51905043075828627b3c2fd48d54678553128100ccee8be7315fe21fd
                                                                • Opcode Fuzzy Hash: 5110dd7a309c4eff888914fe2eb639ca765628cdc4291d0f069f491c3a0d4f1a
                                                                • Instruction Fuzzy Hash: DB016273940628FBCF13A7A0EC06ADE7A79EF05721F204167B80066255D775AF80DA94
                                                                APIs
                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 003FE902
                                                                  • Part of subcall function 00400AD1: RaiseException.KERNEL32(?,?,?,$?,?,00000000,00000000,?,?,?,?,?,003FE924,?,004378A8), ref: 00400B31
                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 003FE91F
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                • String ID: Unknown exception
                                                                • API String ID: 3476068407-410509341
                                                                • Opcode ID: 7d439b3075ec71194334ef6a36a529aa1617f8b67deb92fb9610be66a87c4378
                                                                • Instruction ID: 5fd0b1b49eb4273c0869103f129bd4af4ac5c2411e93952814643171d117c89c
                                                                • Opcode Fuzzy Hash: 7d439b3075ec71194334ef6a36a529aa1617f8b67deb92fb9610be66a87c4378
                                                                • Instruction Fuzzy Hash: FCF04634A0430D77CB25BAB6DC0AA7D336C9E00750FA0463BFB18A54F1EBB8D916C598
                                                                APIs
                                                                • GetFileSizeEx.KERNEL32(00000000,00000000,00000000,74DF34C0,?,?,?,003DB9EC,?,?,?,00000000,00000000), ref: 0041423C
                                                                • GetLastError.KERNEL32(?,?,?,003DB9EC,?,?,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 00414246
                                                                Strings
                                                                • c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp, xrefs: 0041426A
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: ErrorFileLastSize
                                                                • String ID: c:\agent\_work\66\s\src\libs\dutil\fileutil.cpp
                                                                • API String ID: 464720113-1688708105
                                                                • Opcode ID: 126370120a2d179e146d5f6b74b8ffd4c6dd5fc8a67c85a5766677b8cc6734d6
                                                                • Instruction ID: 59e834a03713b2e474c42f03de7fac7fbae9bcc43f919d166a9aaa7ca48c6156
                                                                • Opcode Fuzzy Hash: 126370120a2d179e146d5f6b74b8ffd4c6dd5fc8a67c85a5766677b8cc6734d6
                                                                • Instruction Fuzzy Hash: A0F044B2901226AB97108B85C90599AFBACEF54760B128156BD54A7340D374AD50C7D9
                                                                APIs
                                                                • CLSIDFromProgID.OLE32(Microsoft.Update.AutoUpdate,003D54A3,?,00000000,003D54A3,?,?,?), ref: 004135FE
                                                                • CoCreateInstance.OLE32(00000000,00000000,00000001,00436B4C,?), ref: 00413616
                                                                Strings
                                                                • Microsoft.Update.AutoUpdate, xrefs: 004135F9
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CreateFromInstanceProg
                                                                • String ID: Microsoft.Update.AutoUpdate
                                                                • API String ID: 2151042543-675569418
                                                                • Opcode ID: 284d945141332006d5874ed2f87d628f72f376b07ccd1019cb592e463990344d
                                                                • Instruction ID: aed77af257cc67617c499869171eee2ff19f5a3ff05d1363aa13c184f96c344d
                                                                • Opcode Fuzzy Hash: 284d945141332006d5874ed2f87d628f72f376b07ccd1019cb592e463990344d
                                                                • Instruction Fuzzy Hash: 3EF05471600109BBDB00DFA8DD46AEFB7B8DB48710F514036EA01E7151D674AE048666
                                                                APIs
                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00406F11), ref: 00408380
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: CountCriticalInitializeSectionSpin
                                                                • String ID: 8?$InitializeCriticalSectionEx
                                                                • API String ID: 2593887523-891193350
                                                                • Opcode ID: 0a2d7cad4ffd83b8978d79893d3b861cc306b0177c07fadfaec2f7d77bdd289e
                                                                • Instruction ID: b7445693efe10287981649e74e5e2cb0aad2ca8c6e024c20f3dee5efaa1b2ee9
                                                                • Opcode Fuzzy Hash: 0a2d7cad4ffd83b8978d79893d3b861cc306b0177c07fadfaec2f7d77bdd289e
                                                                • Instruction Fuzzy Hash: A1F0B431A4221CBBCB11AF51CD05EAE7F61EF48761F10416AFD062A260CB764A20AA89
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Alloc
                                                                • String ID: 8?$FlsAlloc
                                                                • API String ID: 2773662609-1501505578
                                                                • Opcode ID: 968886e84510b2433b7a7d8afeb8c5f333bac2a2ad9027a8cc5e288151c5dd74
                                                                • Instruction ID: b02d0cb37fd2e52359903efa9b8dc601100a62d9f9076cf921460f63cf2636e1
                                                                • Opcode Fuzzy Hash: 968886e84510b2433b7a7d8afeb8c5f333bac2a2ad9027a8cc5e288151c5dd74
                                                                • Instruction Fuzzy Hash: E1E05532AC12087BC700AB608C12B6EBB54DF68721F2102BEFC0567290CE780D20C5CE
                                                                APIs
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: Free
                                                                • String ID: 8?$FlsFree
                                                                • API String ID: 3978063606-2030545325
                                                                • Opcode ID: d367a91ef54586a8a01f40531da6dc49daf36be855445ff0f5241bb2c7ab2ee3
                                                                • Instruction ID: 2ac2122b37d96ebd923a5a55e88f75d78c2787dc1c6c42cb676046909cbb9a6b
                                                                • Opcode Fuzzy Hash: d367a91ef54586a8a01f40531da6dc49daf36be855445ff0f5241bb2c7ab2ee3
                                                                • Instruction Fuzzy Hash: D9E0E531B421187BC600BF619D06E7EBB55DF09B12F1141BFBD0567290CE340D1086CE
                                                                APIs
                                                                  • Part of subcall function 00412AB1: SysAllocString.OLEAUT32(0041A4E8), ref: 00412AC4
                                                                  • Part of subcall function 00412AB1: VariantInit.OLEAUT32(?), ref: 00412AD0
                                                                  • Part of subcall function 00412AB1: VariantClear.OLEAUT32(?), ref: 00412B44
                                                                  • Part of subcall function 00412AB1: SysFreeString.OLEAUT32(00000000), ref: 00412B4F
                                                                • SysFreeString.OLEAUT32(00000000), ref: 00412CEF
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: String$FreeVariant$AllocClearInit
                                                                • String ID: `<u$msasn1.dll
                                                                • API String ID: 3379191133-267575571
                                                                • Opcode ID: 238948899f98de4df607c33fe784889aa1af3ef9763f81303085f5ff6fe989b9
                                                                • Instruction ID: 6c92771e247f772954a056dacfc5076bce963a7fd438611a229ec1ae6ed97d2b
                                                                • Opcode Fuzzy Hash: 238948899f98de4df607c33fe784889aa1af3ef9763f81303085f5ff6fe989b9
                                                                • Instruction Fuzzy Hash: F7F08231500108FBCF119F55CE05BDE7B75FF84354F204029FA01A6260E7B59E60EB58
                                                                APIs
                                                                  • Part of subcall function 0040B62A: DeleteCriticalSection.KERNEL32(?,00437B30,00000010,00000000,00000000,00000000,00000000,00000000,?,?,?), ref: 0040B68C
                                                                  • Part of subcall function 0040B62A: _free.LIBCMT ref: 0040B69A
                                                                  • Part of subcall function 0040B858: _free.LIBCMT ref: 0040B87A
                                                                • DeleteCriticalSection.KERNEL32(002847C0), ref: 00406E6B
                                                                • _free.LIBCMT ref: 00406E7F
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: _free$CriticalDeleteSection
                                                                • String ID: G(
                                                                • API String ID: 1906768660-1857873316
                                                                • Opcode ID: 7e99fdd5f2941c45ef744a0c22838199fd2c2c0ff77c675040c0a2da3c1cbd40
                                                                • Instruction ID: a5ab131072f34622020f4b1d5a9e10d65c893facc736b6e9b06d5e4c7c0d196d
                                                                • Opcode Fuzzy Hash: 7e99fdd5f2941c45ef744a0c22838199fd2c2c0ff77c675040c0a2da3c1cbd40
                                                                • Instruction Fuzzy Hash: 79E04F32804A209BDA21B799FC85B5A33B4EB99354B01143AFA05A31A1CB39AC509ACD
                                                                APIs
                                                                • try_get_function.LIBVCRUNTIME ref: 00400F21
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: try_get_function
                                                                • String ID: 8?$FlsAlloc
                                                                • API String ID: 2742660187-1501505578
                                                                • Opcode ID: 0405e2b94cb1ab81f8c2d825323bc9fc8169285b0b432254a5e0cd852b2d646c
                                                                • Instruction ID: c49ebf2160e22ccc144230c9b0f62102c12606bd6dd427483b9608de854f8924
                                                                • Opcode Fuzzy Hash: 0405e2b94cb1ab81f8c2d825323bc9fc8169285b0b432254a5e0cd852b2d646c
                                                                • Instruction Fuzzy Hash: D3D02B3178523873C2103780BC16BE9BB04D710BB6F148273FF0C71282C5B9092082CE
                                                                APIs
                                                                • GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 004106E1
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000004.00000002.2925367440.00000000003D1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003D0000, based on PE: true
                                                                • Associated: 00000004.00000002.2925288288.00000000003D0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925480144.000000000041A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925591321.000000000043A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.000000000043D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000447000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                • Associated: 00000004.00000002.2925680188.0000000000456000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_4_2_3d0000_setup.jbxd
                                                                Similarity
                                                                • API ID: AddressProc
                                                                • String ID: AdvApi32.dll$RegDeleteKeyExW
                                                                • API String ID: 190572456-850864035
                                                                • Opcode ID: ccc6ae59e9c0af8ae0443e1ba427c7405a982d6300af0d50cf59aebffe689036
                                                                • Instruction ID: 25064289da3ead0716b700de8c7cf4a94e0e3c8123dd869eaf0d98a6e5dd52d9
                                                                • Opcode Fuzzy Hash: ccc6ae59e9c0af8ae0443e1ba427c7405a982d6300af0d50cf59aebffe689036
                                                                • Instruction Fuzzy Hash: 9AE0C2706027219BD3016F54BC477893E50FB08B24F103132E6059A272C7B94CC99BCE
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: d795a3fc58328e4f50fd086f70067bd6607a25366810166995e7801f17a86374
                                                                • Instruction ID: d10b308f590f03afd8c4f2a58bc44ad086f26fbc7b875fd0be249559184960c0
                                                                • Opcode Fuzzy Hash: d795a3fc58328e4f50fd086f70067bd6607a25366810166995e7801f17a86374
                                                                • Instruction Fuzzy Hash: BA121A74A002289FCB94DF28D998A99B7F6EF89300F1085D9D54AAB355DF349E81CF81
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 43b1d7315fda35745ef6b6bd1bad1aeb7d70686b4ab63a2f68162ff263764904
                                                                • Instruction ID: eb407e60b6dbb35f1011662b8390d0ddeef7ff9a2bb9cc6f41a9c0fd5bdd96b4
                                                                • Opcode Fuzzy Hash: 43b1d7315fda35745ef6b6bd1bad1aeb7d70686b4ab63a2f68162ff263764904
                                                                • Instruction Fuzzy Hash: 91C19C72E241298FCB45CBA8D9806ADFBF6FF88300F14862AD455EB245D774AD46CBD0
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 64a78625709d4b338424d4262ad32d60368eb80a89a41a94b56b66547a09a39b
                                                                • Instruction ID: d64def144ddd1b89d32850b2d252c8938b6878d1005ce1b6ecd56018fa0bd360
                                                                • Opcode Fuzzy Hash: 64a78625709d4b338424d4262ad32d60368eb80a89a41a94b56b66547a09a39b
                                                                • Instruction Fuzzy Hash: 86B19F75A001149FE744EB68E8996AAB7B7FF89300F14C125E5069B398DF349C86CBD2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8f26b2b3752171333638083f4c50f855b5a8cb2e0bd753d1069392645df7dc45
                                                                • Instruction ID: af8da1b76f69624cadd2b581df8d3560c403ca7277acf471d717fbc5b6c84926
                                                                • Opcode Fuzzy Hash: 8f26b2b3752171333638083f4c50f855b5a8cb2e0bd753d1069392645df7dc45
                                                                • Instruction Fuzzy Hash: 66B1AF75A001149FD744EB68E8A97AAB7B7FF89300F14C125E5069B398DF349C45CBD2
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: 2$$^q
                                                                • API String ID: 0-1071376767
                                                                • Opcode ID: 05c12204bf5a5851bee28690642851e4c58514665093b8da01685e62f2813275
                                                                • Instruction ID: 2e16332bad3a7aad541c3e2228c04e949c56a98433d9fe5865f27109674a2ec4
                                                                • Opcode Fuzzy Hash: 05c12204bf5a5851bee28690642851e4c58514665093b8da01685e62f2813275
                                                                • Instruction Fuzzy Hash: 8C722A74A003248FDB94DF68D98869ABBF3FB89740F1084AAD50AD7394DB349D85CF91
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: 4'^q$g
                                                                • API String ID: 0-4188448741
                                                                • Opcode ID: 2be0a4b353c6e10c9888e18edce2e5d97f9ed40ce29ee3f0720ceb18f4c68097
                                                                • Instruction ID: 7284593f60404b4da89c8f86b3c057dd4b64b371d5c34bd256b209ec22cf0891
                                                                • Opcode Fuzzy Hash: 2be0a4b353c6e10c9888e18edce2e5d97f9ed40ce29ee3f0720ceb18f4c68097
                                                                • Instruction Fuzzy Hash: 7251CD75600200CFD790EF28E49876BB7A7EF94300F148969D5069F799CB74AD49CBE2
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: 4'^q$g
                                                                • API String ID: 0-4188448741
                                                                • Opcode ID: 1e1c70a8d24ac39b364b099e41c678f81750d70caa1914f178b985ab14767a9f
                                                                • Instruction ID: e4889b0cbd066cf1a12d1edb56eb8499046352833bc1a6c24908d78cb2d8e017
                                                                • Opcode Fuzzy Hash: 1e1c70a8d24ac39b364b099e41c678f81750d70caa1914f178b985ab14767a9f
                                                                • Instruction Fuzzy Hash: D1519C75600200CFD790EF28E48876BB7A7EF94300F14C969D50A9B799CB75AD49CBE2
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: Deq
                                                                • API String ID: 0-948982800
                                                                • Opcode ID: c93dc622c983c2a3ec1fe55b4b5a28e82197df9bd3bb8a9025b3d632a218659c
                                                                • Instruction ID: a91ec4a4bca0e187e397fc80d3f322b9b420191c3da793a7274d41e3d80fa5ce
                                                                • Opcode Fuzzy Hash: c93dc622c983c2a3ec1fe55b4b5a28e82197df9bd3bb8a9025b3d632a218659c
                                                                • Instruction Fuzzy Hash: 09A1B075A002149FC754EF29D894A5EBBF2FF89310F1585A9E405DB3A1DB31EC02CBA1
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: 4c^q
                                                                • API String ID: 0-396817635
                                                                • Opcode ID: 14e3eeb698ee83ced6dd77745c066748d778c52d37445e8ce9a25fefe9be510d
                                                                • Instruction ID: 783d4736a39e39c6518b14453ea95ec0b5c4232051f70a88d27feea2ff36ff09
                                                                • Opcode Fuzzy Hash: 14e3eeb698ee83ced6dd77745c066748d778c52d37445e8ce9a25fefe9be510d
                                                                • Instruction Fuzzy Hash: 65618B78A002149FD794EB6DE45876AB6F7FFC8310F148069D5069B398CB389C46CBE2
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: 4c^q
                                                                • API String ID: 0-396817635
                                                                • Opcode ID: e6468acaeb1580e61ca2e87af3023b1d8be26112fe092dca1374bd410b099b24
                                                                • Instruction ID: a40af61328c4659376c1e4b91d695e1b1c08af83be3e59c1dc42bb3ccff5beb5
                                                                • Opcode Fuzzy Hash: e6468acaeb1580e61ca2e87af3023b1d8be26112fe092dca1374bd410b099b24
                                                                • Instruction Fuzzy Hash: FE618B78B002149FD784EB6DE45876BB6F7EBC8310F148069D5069B398CB789D46CBE2
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: Deq
                                                                • API String ID: 0-948982800
                                                                • Opcode ID: 408fa917bd622132ad3679e2b89a3ffeebba052c8dc47d6d0633c39c70159b04
                                                                • Instruction ID: 669d0b3b87af1dd6f312523638220eba6e28184e2ffcb59c2323c74995b932dd
                                                                • Opcode Fuzzy Hash: 408fa917bd622132ad3679e2b89a3ffeebba052c8dc47d6d0633c39c70159b04
                                                                • Instruction Fuzzy Hash: 9761AD75A006108FC754EF29E894A59BBF2FF88310B1585A9E456EB3B1DB31EC41CFA0
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: TJcq
                                                                • API String ID: 0-1911830065
                                                                • Opcode ID: 849bb0b291b00353e085b52704b7605763f479759e6c794c9cd357fa56ade1ed
                                                                • Instruction ID: fd07c79dccb63ab6b856b906e1fc6ef38be1708937b859ea7773bbb216278c14
                                                                • Opcode Fuzzy Hash: 849bb0b291b00353e085b52704b7605763f479759e6c794c9cd357fa56ade1ed
                                                                • Instruction Fuzzy Hash: CB41D4397041205FE795AB68E85876B72E7EBC8750F144069DE07DB3C4CE349D4A87D2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 11f9112fa04fbe1be66a9756453be3deb271856a9303d1b92543481c89156524
                                                                • Instruction ID: 0e14b9913b5217fcd639260378d5348063c7fbfd1472b51fdf9587b151b5eed4
                                                                • Opcode Fuzzy Hash: 11f9112fa04fbe1be66a9756453be3deb271856a9303d1b92543481c89156524
                                                                • Instruction Fuzzy Hash: 6E51E9B2A20204CFD7A4DB19E49476AB7EBFBC4300F149426E5069B784CB349C86CBD1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: cf4eb100c054d2ded9d6056ae1dd6a0f3bcf4f22189f3013563e68f578ed41b0
                                                                • Instruction ID: 50a01d87acfab978106e36aff44633f9ed265a3472a13b2a17b51edc28066fe8
                                                                • Opcode Fuzzy Hash: cf4eb100c054d2ded9d6056ae1dd6a0f3bcf4f22189f3013563e68f578ed41b0
                                                                • Instruction Fuzzy Hash: 53415B367093449FC351D768FC94AA77FABEB86314F0880AEE106CB692CA355C05C7E2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 722a6e99029071e125907551c740faa1027a851a7960e9e925f2b4dfebc71fa3
                                                                • Instruction ID: 63ac2b7147be141c43ab8e753b15bd2e64c6f742662a3c48d836f7bc95cbd917
                                                                • Opcode Fuzzy Hash: 722a6e99029071e125907551c740faa1027a851a7960e9e925f2b4dfebc71fa3
                                                                • Instruction Fuzzy Hash: EC41B073F082218FEBD05A65FB9023AB3EEAF84242B050879D91BD7640EB34CC4887D1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 55e95d09ed9acb8c91a01a9d6b437d5ef539fabccbd3fa0b74ddbfb6df329d92
                                                                • Instruction ID: 9d85dd974538ad6ee995d42c02140af87b41dcce86eec3555eb95e55522ed484
                                                                • Opcode Fuzzy Hash: 55e95d09ed9acb8c91a01a9d6b437d5ef539fabccbd3fa0b74ddbfb6df329d92
                                                                • Instruction Fuzzy Hash: A041CF33B141748BDBE01A26B91473A77EAAFC5B55B094055E94BCB6C0EB30CC45C7D1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 7edfecc2bd2561a5ba701001b59315bc720214ecfe555e18a0710dad0229add6
                                                                • Instruction ID: d049c9099292108aea6e2fad126f4153d7212d12f0cbfb52a4d14c3f55378163
                                                                • Opcode Fuzzy Hash: 7edfecc2bd2561a5ba701001b59315bc720214ecfe555e18a0710dad0229add6
                                                                • Instruction Fuzzy Hash: D1419C73A08221CFEBA14B21EB9067AB7FEAF80242B050879D85BC7551E734D849CBD1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bd157738a6a7da8bb5830241621ebb28556fdd3ad525b0d756bffb98c2631cfa
                                                                • Instruction ID: e15d434add89a87a9fcb42227122aa3f4dc82640d0632aa5da3b68b195fe9239
                                                                • Opcode Fuzzy Hash: bd157738a6a7da8bb5830241621ebb28556fdd3ad525b0d756bffb98c2631cfa
                                                                • Instruction Fuzzy Hash: 02412032A04244DFDB91CB64E8167AA7BF7FB86300F1444AAD0519724AD7369D85CBE1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: efc4245db08ce2bbbfb63774323b18a12994f5f7eec80a7453b6c56870807bd9
                                                                • Instruction ID: 8d10e8749aa9afcc625a0b3d28909fc3b63e383e576818e2e01c62baf0da0f0c
                                                                • Opcode Fuzzy Hash: efc4245db08ce2bbbfb63774323b18a12994f5f7eec80a7453b6c56870807bd9
                                                                • Instruction Fuzzy Hash: 17313833B042309FDBA19B79B85862DB7EBAFC5251715547AD60BD7242EF308C4687C1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a1f41bd3f1991bdcc2d0d298ace9258f42009cc4eca36293a0db8a61ad81f3c8
                                                                • Instruction ID: cdb7bd916912b34c3a9ac8e15be20c7d8370b8cfb1ca263085c28064fa7a6c06
                                                                • Opcode Fuzzy Hash: a1f41bd3f1991bdcc2d0d298ace9258f42009cc4eca36293a0db8a61ad81f3c8
                                                                • Instruction Fuzzy Hash: C531C333B081A4CFDBE10F25BC147797BAAAF85759B094096E94B8B6C4D730C945CBD1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 96a050ca3cecb169d253b9b29723b32fd29724a76449dc2c3c7e2422311adb49
                                                                • Instruction ID: 930f83affc1521cba3d2cdb9af78f3d2a4387dee134986687b7e8f390f068c3f
                                                                • Opcode Fuzzy Hash: 96a050ca3cecb169d253b9b29723b32fd29724a76449dc2c3c7e2422311adb49
                                                                • Instruction Fuzzy Hash: 05319079600100CFD780DF68E48876AB3A7EFD4311F14C566D5069B799CB35AD4ACBE1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2810fa87a507307ef7d83d2f17411c4fccf9e3e1a10399a59a8a936a7b55ba8c
                                                                • Instruction ID: 7929003e0cb74e42cd527094aadfdf51e8946d55edd55771a5017b4455b44b0f
                                                                • Opcode Fuzzy Hash: 2810fa87a507307ef7d83d2f17411c4fccf9e3e1a10399a59a8a936a7b55ba8c
                                                                • Instruction Fuzzy Hash: AA214C257093845FC3529778A8299AA7FB6DF87254F1940DBE541CF2E2DE394C06C3E2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3bd9bf4388a2ca4cebeae8883a836ef14941863e5ce815605031ad4e31524022
                                                                • Instruction ID: ad4d8fb103061d78043eb25763c4f0b7187ab159194f26e5025aab799917ef63
                                                                • Opcode Fuzzy Hash: 3bd9bf4388a2ca4cebeae8883a836ef14941863e5ce815605031ad4e31524022
                                                                • Instruction Fuzzy Hash: 5F316F32E00621CBEF80DF14E44426BB3E6EF48750F558465DA16F7684DB38EE459BE1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928917527.0000000002AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_2aed000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3d8bc8db767e9dcac62ec4f3a328746d551da13d02fd5ae63cd883224a7af724
                                                                • Instruction ID: 1e49988e6e47d6604e3785eaeebef998e703d014bdad41d3de6cdd34fc591f58
                                                                • Opcode Fuzzy Hash: 3d8bc8db767e9dcac62ec4f3a328746d551da13d02fd5ae63cd883224a7af724
                                                                • Instruction Fuzzy Hash: C931E672504240EFDF069F54CAC4F16BF76FB88324F24C699E90A0A256C736D866DBA1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928917527.0000000002AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_2aed000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 201b5e478f3d6ed6d4d8a71090af8e78420312939f2020629edb16d4940aa394
                                                                • Instruction ID: d0bf5efbfa1f5ce7761be8ee19d9a668f0a9cabac44ca1198351ffbf5b2e0979
                                                                • Opcode Fuzzy Hash: 201b5e478f3d6ed6d4d8a71090af8e78420312939f2020629edb16d4940aa394
                                                                • Instruction Fuzzy Hash: 6521D6B2504240EFDF059F54DAC4F16BFA5FB88324F24C699EA0B0A256C736D457CB61
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 5d265320401c4fe68dcf633857ca0e9081b646e76f4afc9fca728f1ae115fb16
                                                                • Instruction ID: ca696cf51769c6863d46b81ed5b7e4a2691a8f7b1a161fe694f79dc66771e103
                                                                • Opcode Fuzzy Hash: 5d265320401c4fe68dcf633857ca0e9081b646e76f4afc9fca728f1ae115fb16
                                                                • Instruction Fuzzy Hash: 50213433B082719FDB62CB39B444169FBEAAFC526170951AAE14AC7242E7308C46C7C0
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928077653.000000000280D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0280D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_280d000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b73119ac9a95b4f838b44c19d85fda9345dd6b8413014894ee42f61364a860f2
                                                                • Instruction ID: 34ecab5c47be456c8efc2f651f20367281728c79039e9a038daa97451ccbcd0b
                                                                • Opcode Fuzzy Hash: b73119ac9a95b4f838b44c19d85fda9345dd6b8413014894ee42f61364a860f2
                                                                • Instruction Fuzzy Hash: 9E21387A500244DFDB45DF54DDC0B26BFA5FB88714F24CA69E90D8B285C336D416CBA1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928917527.0000000002AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_2aed000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 66adfae991fb6c18539b5b66226b4853638b20a217e29afae4553b28e40455ce
                                                                • Instruction ID: 25f0d89b13cbe62c81849c432e50e9051c4fa1ed66939776a8f29d2cd14ce34d
                                                                • Opcode Fuzzy Hash: 66adfae991fb6c18539b5b66226b4853638b20a217e29afae4553b28e40455ce
                                                                • Instruction Fuzzy Hash: C821D0B5604600EFDF14DF14D9C4B26BBA9EB88314F24C66DD80B4B246CB3AD84BCB61
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0e0485090fb99c284f14189ecc7c15154ef2b3db39574cea1796441e71c28fb5
                                                                • Instruction ID: 12f6ab41935afa5635267e81abe2883b92f181e45017bfe771f26911a19faee2
                                                                • Opcode Fuzzy Hash: 0e0485090fb99c284f14189ecc7c15154ef2b3db39574cea1796441e71c28fb5
                                                                • Instruction Fuzzy Hash: A921DE79A05208CFCB909F59E4087AE7FB6FB44341F004066D00A8F341CB38A94ACBE2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928917527.0000000002AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_2aed000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 1ac90ea518135cca0349e4c08ba6bf8b8fc45b5f0503c7ce608b39aed0cff197
                                                                • Instruction ID: 27e3fef8164a3f64a6d282cd618c81dec1101e634e3401b107d444d175dbc6c0
                                                                • Opcode Fuzzy Hash: 1ac90ea518135cca0349e4c08ba6bf8b8fc45b5f0503c7ce608b39aed0cff197
                                                                • Instruction Fuzzy Hash: BF21B076500280DFCF46CF50CAC4B55BF72FB88324F248299ED0A0A22AC336D466DB91
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 9a4c42f3869c1abacca1590214e6cc77f5e546b728282ac4c267a53c5b96fcd4
                                                                • Instruction ID: 613a8fe413957ca13a69942d4089109a4064ab2936c2ed09c4207ab7bcddb045
                                                                • Opcode Fuzzy Hash: 9a4c42f3869c1abacca1590214e6cc77f5e546b728282ac4c267a53c5b96fcd4
                                                                • Instruction Fuzzy Hash: 1A01D62A45F184AECF318B34AC69EDB3F7CDE56145B580993F2C3E2812C1289656C6F3
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928917527.0000000002AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_2aed000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0fefa44d6fc6d4ef6f23875e2bff54eea8abd97bf79ee55c68f64f178995d3fe
                                                                • Instruction ID: 43fa4058fc5f3d6cbadcc29d47bd8f83be6b70ab80c2374316bca94430d0f0f5
                                                                • Opcode Fuzzy Hash: 0fefa44d6fc6d4ef6f23875e2bff54eea8abd97bf79ee55c68f64f178995d3fe
                                                                • Instruction Fuzzy Hash: D7218E76504240DFCF06CF54DAC4B56BFB2FB88324F24C299DE0A0A65AC336D466DB91
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928077653.000000000280D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0280D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_280d000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c76b8804152db2cc6a01fe161c1ad6b4fd6228a2fa6860865e401e05a6fca028
                                                                • Instruction ID: e46db6379d1827d8d63124917c4f2a6ed76c8eabdaeae4d7747806395a62075b
                                                                • Opcode Fuzzy Hash: c76b8804152db2cc6a01fe161c1ad6b4fd6228a2fa6860865e401e05a6fca028
                                                                • Instruction Fuzzy Hash: 4E21CD7A504280DFCB06CF40D9C4B16BF72FB88724F28C6A9D9494A256C33AD426CBA1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928917527.0000000002AED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AED000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_2aed000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 06c33b36da5aaa7148570fa1371d1392c11b2121a1b4879d0ee1e27dbd036603
                                                                • Instruction ID: 39ffe110b24c8606e5a68a479a227eefe929374cad10cbf16ce92d92ece48247
                                                                • Opcode Fuzzy Hash: 06c33b36da5aaa7148570fa1371d1392c11b2121a1b4879d0ee1e27dbd036603
                                                                • Instruction Fuzzy Hash: 0C11D075544640CFDB01CF14D9C4B15BB71FB48314F24C6ADD84A4B656C33AD84BCB61
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c01f02dfc2ddc2c2fd2016b9e1a97de7c49a6deae042b2330800541ffc8be8e9
                                                                • Instruction ID: 287b8247660fe10f8bc224d46a5567201de8feef81250c356acdda126ada33c1
                                                                • Opcode Fuzzy Hash: c01f02dfc2ddc2c2fd2016b9e1a97de7c49a6deae042b2330800541ffc8be8e9
                                                                • Instruction Fuzzy Hash: DA01B53540E3C8AFC7529BB49C15986BFB99E4710031544DBD099CF163D9319915CBF2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3edbc5e74950a207241ccf585ba15d3e64af570524a33f53058c9878df2f276a
                                                                • Instruction ID: 21c524ce9c9e49dfd038beb1d968cd1acdbb0f7ff6a95abded8030d92b426e5d
                                                                • Opcode Fuzzy Hash: 3edbc5e74950a207241ccf585ba15d3e64af570524a33f53058c9878df2f276a
                                                                • Instruction Fuzzy Hash: 85014E35A092086FD756DFF0EC01D59BBAADFC2210F0046D9E429DB252DE729D11C3D1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 07e8385db04988c4110f77dc985ff8ea06a83e746475f01e598b1272dc34af77
                                                                • Instruction ID: 6e8128fc8d3d21acb02999d60d8f17180b85fa76ea5b1abddd1b0a8b34221b18
                                                                • Opcode Fuzzy Hash: 07e8385db04988c4110f77dc985ff8ea06a83e746475f01e598b1272dc34af77
                                                                • Instruction Fuzzy Hash: 3401D63D7001105BC295A768E859ABF7BEBDBC9350F15806AE50ACF390CE399C0687E2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928077653.000000000280D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0280D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_280d000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f25257ace8b6efa3f9ea6a10cf3b92d810c5183019151f3f2361f104ad2a90c4
                                                                • Instruction ID: bd4249031ec8ace2493c44fc9454bcd7296a168fa76e738d887bb8d860f62cfe
                                                                • Opcode Fuzzy Hash: f25257ace8b6efa3f9ea6a10cf3b92d810c5183019151f3f2361f104ad2a90c4
                                                                • Instruction Fuzzy Hash: 0B01F2795093449AE7608EA9CCC4F66BFD8DF51329F08C41AEC5C8B2C2C7799841CBB1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2928077653.000000000280D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0280D000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_280d000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 72ee960e0f55bc1617831892627b8eb54720181aeb3b2f7d581b8a3daade7790
                                                                • Instruction ID: be938711a7cdfff91a59dc82170fd1a55cbec297e45769595218d4485b40cffe
                                                                • Opcode Fuzzy Hash: 72ee960e0f55bc1617831892627b8eb54720181aeb3b2f7d581b8a3daade7790
                                                                • Instruction Fuzzy Hash: CD014C7540E3C09EE7128B258C94B52BFB4DF53224F19C0DBD8888F2E7C2699849C772
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6144fc24449ab5a962be9e90ca322a1afbefd2a2eecaa562f253e9cdc032e5e2
                                                                • Instruction ID: 907d69fc17a90c572ed98006d2812630f7510248d2db8a4ca34c4470cb6a0266
                                                                • Opcode Fuzzy Hash: 6144fc24449ab5a962be9e90ca322a1afbefd2a2eecaa562f253e9cdc032e5e2
                                                                • Instruction Fuzzy Hash: F0F09677E05208AFCB52DFE0E805DADBBBADF81300F0045D6D8199B221EA724A14D7D1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4709f44671ed9954627ce87d674689e0ded27b5446a1c91729e4bdcd221cc172
                                                                • Instruction ID: 03657cc74e27fc5a5347c5be2d74305942922e4bd7bd0d28b5aee8d71e3d2d67
                                                                • Opcode Fuzzy Hash: 4709f44671ed9954627ce87d674689e0ded27b5446a1c91729e4bdcd221cc172
                                                                • Instruction Fuzzy Hash: A6F068316093846FC751DBB8DC1189ABFFA9F4A100B1548EFE4C8CB252D9318D12C7D6
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 44b4c1a158af0eadcf1d0c20840b385a85fc491971c3b5bd1530bb5f4edfc452
                                                                • Instruction ID: 40b0a0c55fa237b41bc2e2cd420be03fbc666273f04d58174301a32969a17555
                                                                • Opcode Fuzzy Hash: 44b4c1a158af0eadcf1d0c20840b385a85fc491971c3b5bd1530bb5f4edfc452
                                                                • Instruction Fuzzy Hash: 25F0A7357553182BD308567E5C94B6B6ECFEBC9B51F1480AEA108CF286CD658C4553E2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: d240159f5051c433df1aff28658bf4d170f1561bf607f4d3aebca584b971d0a2
                                                                • Instruction ID: b807ec54fa9fa0f9ac6d382598120528ad32bc247b356275f41a8fde83b6ba5b
                                                                • Opcode Fuzzy Hash: d240159f5051c433df1aff28658bf4d170f1561bf607f4d3aebca584b971d0a2
                                                                • Instruction Fuzzy Hash: 1EF08933E049245BE7918F66B40475FF7AEDB85691F058075D91ED7280DA348D8587C2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b407d19de65c2c40bab44d225d972fe371c4df176285b99d37420bad9ac6e368
                                                                • Instruction ID: 6fdb162c99073a3065975470343c8656d109857be24e3efeb40d8443eb722ce3
                                                                • Opcode Fuzzy Hash: b407d19de65c2c40bab44d225d972fe371c4df176285b99d37420bad9ac6e368
                                                                • Instruction Fuzzy Hash: 66F0343608E3C49FC3235B38E8549947FB9AE47A0074A00D6E0C48B2B3D621EC49C7A2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 365e2ac53c51e688a3c8338cd788b4d44bfe51af09dd3c8fe166271a5ce1b1be
                                                                • Instruction ID: cd9c7baa5d430defa1ff2c8fd30828e90e831e3d203e44b0e6de55adc98a7316
                                                                • Opcode Fuzzy Hash: 365e2ac53c51e688a3c8338cd788b4d44bfe51af09dd3c8fe166271a5ce1b1be
                                                                • Instruction Fuzzy Hash: 87E0D82184F2D45FCB325B3058A86AB3F7DAD8708136806D3E1C3E7417C1140D56C3E2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: da44bb62c3bd33f9cd1c152c04810ede48be2705cac174d025d0127be46d18fe
                                                                • Instruction ID: f175ad4afa7fb8531c5015da0ac039c883980d301532242d6e8fcccbaff1bd16
                                                                • Opcode Fuzzy Hash: da44bb62c3bd33f9cd1c152c04810ede48be2705cac174d025d0127be46d18fe
                                                                • Instruction Fuzzy Hash: 09F0A7312093446FC741CB94DC018AABBFDAF8520471041DAA4489F252EE71DE11C7E6
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a7434b01541d5afafadf65484964cecad16acc24ce14a692756aa3c960f20688
                                                                • Instruction ID: eac34a63266fd57c8780ba780a75105ea493405584ec7873d83f415e0de76475
                                                                • Opcode Fuzzy Hash: a7434b01541d5afafadf65484964cecad16acc24ce14a692756aa3c960f20688
                                                                • Instruction Fuzzy Hash: 07E0D825B0022C27E30C267E1C94B6B99CFEBC9B51F14843EA10DCB380CD658C0103E1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b1fa574b5e2b309148cc93ff6b02dca36d4656a39aa3c9d9f8cc583deff81cb2
                                                                • Instruction ID: 2ae87fc17dd9932df2e803a5fd992b3685d314f644dfeae4d4745b12c70e57ab
                                                                • Opcode Fuzzy Hash: b1fa574b5e2b309148cc93ff6b02dca36d4656a39aa3c9d9f8cc583deff81cb2
                                                                • Instruction Fuzzy Hash: CAE0D8B680538CBFCB129FF4AC118D97FBE9E461117100CE6E0C487112EA315A05C7E2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2064b8c3610f0b9ceabedd85ec3ce4e92d8ca5b8c1858ef28b8635d38725affe
                                                                • Instruction ID: 276f82c7c2afa440175e0c4f31b53e8ddade1e2e8879ad7ec636decfeafbcfbf
                                                                • Opcode Fuzzy Hash: 2064b8c3610f0b9ceabedd85ec3ce4e92d8ca5b8c1858ef28b8635d38725affe
                                                                • Instruction Fuzzy Hash: 65F06D75A051048FE3849B24F8597AA33A7FBC5304F488061D50B477A5CB796986CAE2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 95f073a3dc105cb338172e1e53fee79db2628f435ef0effb5a35a19a4e54be2c
                                                                • Instruction ID: d449e4ba55466562a4b7ba3a9f570674106bbdcddd90f74154442fc5c64f5d0f
                                                                • Opcode Fuzzy Hash: 95f073a3dc105cb338172e1e53fee79db2628f435ef0effb5a35a19a4e54be2c
                                                                • Instruction Fuzzy Hash: 22E04F7190924CAFCB11DFB0DD515CDBFF9DF06200B1508DAD48597212E9328A14A7D1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 00f017ce34c695ffc4c60a2c9b2b9b6e710752194bfebc07b9acb334c346e294
                                                                • Instruction ID: e52af0509739cb87c14684be4581ca1b409b6f4bce66d07e6f9afe35a6f6c2e1
                                                                • Opcode Fuzzy Hash: 00f017ce34c695ffc4c60a2c9b2b9b6e710752194bfebc07b9acb334c346e294
                                                                • Instruction Fuzzy Hash: 26F0E576A04218CFDB90CF84E984A9EF7B2FB94304F1080A6E205ABA25D3709A40CFD1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 464738dd6f4fbf82f2182c3943537908d6be9c4fda39bd75186c9ab52040a1eb
                                                                • Instruction ID: c0c2eb971ae7353dc6473291095223308a8196cb36da3b2764195dc19772c2b6
                                                                • Opcode Fuzzy Hash: 464738dd6f4fbf82f2182c3943537908d6be9c4fda39bd75186c9ab52040a1eb
                                                                • Instruction Fuzzy Hash: 56E0DF31608380AFC3150B6CA818A963FAA9F87320F0A00ABE14587292CAB44C05D7E1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c70870576b69d544c36c91b5eb8aab982d0057eb5392833c724c29e9c2e5dd85
                                                                • Instruction ID: 800cf9528ab5a179dc0ad07e5a1bbb756c6be1585d859e7f84b17c1764d28206
                                                                • Opcode Fuzzy Hash: c70870576b69d544c36c91b5eb8aab982d0057eb5392833c724c29e9c2e5dd85
                                                                • Instruction Fuzzy Hash: F7F0AEB4E0420A9FCB45EFA8D445AAEBBF5EB48200F1080AAD919E7311E7359A51CF91
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 74a5332c682700a809adcb8e5799a3c997f13eee6f7df8c76cc2baa4808ba2e6
                                                                • Instruction ID: a64b5c635288d9cab91f32c6e6377b5ec2bcadbf8227c51a28dbd0f29ea31f04
                                                                • Opcode Fuzzy Hash: 74a5332c682700a809adcb8e5799a3c997f13eee6f7df8c76cc2baa4808ba2e6
                                                                • Instruction Fuzzy Hash: B8D012702493846FC302DB58DC51CA2BFA99F8611031480AAB888CB352E621AD12C6A1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c2665ab48ac2cb43e5bf8a06a17106601f6634f4759c924371debadcfc3719c3
                                                                • Instruction ID: 2d7027a56d6b25c73fdf9bde80735f8c2d8bdacffea0396aef1cc33c40c40347
                                                                • Opcode Fuzzy Hash: c2665ab48ac2cb43e5bf8a06a17106601f6634f4759c924371debadcfc3719c3
                                                                • Instruction Fuzzy Hash: 0BE0C2302483865FC305CB38CC61962BFA9EF8620471880EEE484C7653DA35AC22C354
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a06b4ed8fc96d1509f7d76e52b55776ce57daade82715784e9667145d5adf75b
                                                                • Instruction ID: 670efe5a8a2878492a9759db6fd49b594b8d07b8533fc848ca7df6caad9bd2b9
                                                                • Opcode Fuzzy Hash: a06b4ed8fc96d1509f7d76e52b55776ce57daade82715784e9667145d5adf75b
                                                                • Instruction Fuzzy Hash: 8CE0C2312082881FC711CB68CC10891BFB9CF8A504324889EE8C4C7203D521AC47C761
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: ef7877db940904675b29129bd1a9cf2aab76df074b027d3115ef1ac113abd89a
                                                                • Instruction ID: 6aefa662143767045b1b78dbb954a99118c8509ffbe1692c2718c6433c8db1bb
                                                                • Opcode Fuzzy Hash: ef7877db940904675b29129bd1a9cf2aab76df074b027d3115ef1ac113abd89a
                                                                • Instruction Fuzzy Hash: DEE012302092445FC706DB69C851852BFB9DF55510314C09AE988CB257DA31AD52C7E5
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 8780c1140a3656cbdf1521350a2f7dd6e2ffb1ee9f4188a29804302f72b11edc
                                                                • Instruction ID: 06ca69b60b34959d0bf7b4f4570d5609102886332bbc908884dfe6b6825a798b
                                                                • Opcode Fuzzy Hash: 8780c1140a3656cbdf1521350a2f7dd6e2ffb1ee9f4188a29804302f72b11edc
                                                                • Instruction Fuzzy Hash: 47E017303482845FC716CB28C8604A1FFB2DF9E10032888AFE8C8CB35AE6229C57C316
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4f3dac3eb25c271f3e68598c5a7827b0d1b760f9ecde915a5a5d304883553d66
                                                                • Instruction ID: d0eee692da1b69a69e4ee12ba4c076e43f95d9b0af12e7dc1db765f4753ce995
                                                                • Opcode Fuzzy Hash: 4f3dac3eb25c271f3e68598c5a7827b0d1b760f9ecde915a5a5d304883553d66
                                                                • Instruction Fuzzy Hash: B4D0122104D7D94FC3134FF49E12150BFB98D071603AC04E6D5C682143C2651556CB56
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: f83e3026b25d2ca0909ca040514d19996cf4dafa9779ca14faaa3c59605f0f07
                                                                • Instruction ID: 67a6eb137bdc56bf168032c39783c07ff8494b577aac17df18bcc4bd9b7ecc95
                                                                • Opcode Fuzzy Hash: f83e3026b25d2ca0909ca040514d19996cf4dafa9779ca14faaa3c59605f0f07
                                                                • Instruction Fuzzy Hash: B7D0C972A0120CAB8B40EFF4ED0189EBBEDDF45610B1049E69509AB210EE329E10A7D1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3e34ff2992b43a1392171aa450a809f60108f08b70487d62a880172cdf5bcce5
                                                                • Instruction ID: 723fed01183cadb6debbf236e53276dbd434d7c371e195e4d22b6b59a9c87379
                                                                • Opcode Fuzzy Hash: 3e34ff2992b43a1392171aa450a809f60108f08b70487d62a880172cdf5bcce5
                                                                • Instruction Fuzzy Hash: C7D0C9B2A0520CAB8B40EFF4E90199EBBEDDF45201B1149E69509A7210FE329A10A7D1
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: ba15bbb524556bdb4118595bedb9bc975bdb443599fa11cb7152825942e407e3
                                                                • Instruction ID: 20dadb2a4e6699a9880b919dc16c46d29206ecf6c2a83ee6c189e68923649504
                                                                • Opcode Fuzzy Hash: ba15bbb524556bdb4118595bedb9bc975bdb443599fa11cb7152825942e407e3
                                                                • Instruction Fuzzy Hash: 4ED0C972A0120CAB8B50EFF5E90699EBBEDDF46200B1049E69509A7210ED329A10A7D2
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 52f57569d21512e31c7ea314c265a8e1edcb50986fd61525e2cb92114e15a05a
                                                                • Instruction ID: 0382ea49102221d58c43c4346d805517a079b26fc88ea721731f2d85aad5508f
                                                                • Opcode Fuzzy Hash: 52f57569d21512e31c7ea314c265a8e1edcb50986fd61525e2cb92114e15a05a
                                                                • Instruction Fuzzy Hash: 1FD0C9341496C58FC717CB7C9854890BFB1AE1B51431945DFE1C8CBA67C3254856C721
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3b9c1eca72e283756b62ab56a4bf730125aac21733020bac844df52ac9b12f40
                                                                • Instruction ID: 51d97a7096f36d0025e46394b2c316c23b6f6f1d7d1f8275b8ac3c2d02e5bddb
                                                                • Opcode Fuzzy Hash: 3b9c1eca72e283756b62ab56a4bf730125aac21733020bac844df52ac9b12f40
                                                                • Instruction Fuzzy Hash: 93C08C3604D3DC6FCB231FB828301D1BFBA6C0B00039914C2E1C887117D9214646C3BB
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 90343dfcbdccebcc14462e4631a4da0aedd9dfeb50e11bb74e703b138882b49a
                                                                • Instruction ID: 7539ceac1f6b3d51a831d49521bd5cd7c496aad2b093a9a11d65fbee7d7e3b4b
                                                                • Opcode Fuzzy Hash: 90343dfcbdccebcc14462e4631a4da0aedd9dfeb50e11bb74e703b138882b49a
                                                                • Instruction Fuzzy Hash: BCB0923B709128CFA7495A84F4A40ADB336FAC01767208027E61B856848A22184286D5
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 6aa260706c740860bcb45d9350555ad80cb8779cb0a989f23b559f03cddcc3d0
                                                                • Instruction ID: 2e4309b843882d66e842a8bc1958411bf851f414d42e76a287317b216b9134f6
                                                                • Opcode Fuzzy Hash: 6aa260706c740860bcb45d9350555ad80cb8779cb0a989f23b559f03cddcc3d0
                                                                • Instruction Fuzzy Hash: 91B092341606088F82009B58D448C04B3E8AB08A2430140D0E1088B232C621F8008A40
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0f7341cf77aebb22b04d844155e4265ad70b896a8d0d786e418791b95a3e561b
                                                                • Instruction ID: ee6cfe1fa563e42f6d240083718b8b9de4ca8f9f20ff51886216ec6fc37f7ea5
                                                                • Opcode Fuzzy Hash: 0f7341cf77aebb22b04d844155e4265ad70b896a8d0d786e418791b95a3e561b
                                                                • Instruction Fuzzy Hash: 8FC092B94493C1FFC72607F0AA9E0157F3A9A0622571900FBD889D5973D2380468D7E3
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a14eee542f98f69a20f1023a8619bdf92fde0ba85470bda46bd8a661cb158f49
                                                                • Instruction ID: 740a937b724d6994bc6700cc358a424aaf264c534a1966e11465bf88a1f7fb91
                                                                • Opcode Fuzzy Hash: a14eee542f98f69a20f1023a8619bdf92fde0ba85470bda46bd8a661cb158f49
                                                                • Instruction Fuzzy Hash: 6190023104D75C8B464027967409655B75FA5449577C40061A60E415019AA6745045A5
                                                                Memory Dump Source
                                                                • Source File: 00000005.00000002.2934542924.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_5_2_63d0000_setup.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 7ccb3b4f77165bc1bbcec4cd210275d28a541dd9ea8476df34373e7d4b516815
                                                                • Instruction ID: d18d2995da6fdfeecbc1121166b578876282f6892954e425285553bedc6a2a83
                                                                • Opcode Fuzzy Hash: 7ccb3b4f77165bc1bbcec4cd210275d28a541dd9ea8476df34373e7d4b516815
                                                                • Instruction Fuzzy Hash: A7A00261918714CEF7909A199405755B6F59704340F1040AE6809D1540D3354A40DF93